Analysis
-
max time kernel
74s -
max time network
150s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
02-05-2020 23:57
Static task
static1
Behavioral task
behavioral1
Sample
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
Resource
win10v200430
General
-
Target
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe
-
Size
997KB
-
MD5
5425c30ebba4f84d1874a2c783932646
-
SHA1
80db4a06b57e61695389c354f155c26bb125bd71
-
SHA256
7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319
-
SHA512
457b1539296379bd93adfbc8c3a172405f9c341d9d8aa1c6a8c1dbb0ff52ae564911b1a1218ec5613a5e9e2bcca0c00001d118fb36868391ee93f8155b304f1f
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\$Recycle.Bin\S-1-5-21-1231583446-2617009595-2137880041-1000\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1231583446-2617009595-2137880041-1000\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Drops file in Program Files directory 12754 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncBasic_Eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.16.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\skins\default.vlt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\AssertProtect.M2T.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.WindowsAzure.StorageClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrwbin_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\heart.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryLetter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\EmbossContour.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GFX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_f_col.hxk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VVIEWDWG.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMECONTROLPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfxmedia.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OLKFSTUB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\MAPISHELLR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\en-US\MsSense.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\yelplogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\OMICAUTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODBC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.AddinTelemetry.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionPlanar.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\ARCTIC.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso50win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\deployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSVCP140_APP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzmappings.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\wordicon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Moon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8es.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.ExcelServices.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\JOURNAL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Multiply_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sr-spc.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msix.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\readme.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vccorlib110.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\CommonSequencingProperties.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWDWG.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ga.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL102.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Print.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO99LRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfxmedia.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kaa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.DataFeedClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMeExcel.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\1033\msointl30.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\Logo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\gimblekeychain.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EURO\MSOEURO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL095.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.SqlServer.Configuration.SString.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\MSO20SKYPEWIN32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpEng.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ipcsecproc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Xlate_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\mashupcompression.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.Wizard.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\SUMIPNTG.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.ProviderShared.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSORES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\MusicStoreLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\management.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\JavaAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\setup_wm.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OSFUI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\TecProxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ORGCINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSPPT.OLB.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\deployJava1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\BLUECALM.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Content.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\npdeployJava1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msspell7.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Tec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelAddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\sdxbgt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL026.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.AuditItems.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PNG32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Shared.Windows.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\shellext.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.es-es.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\jvm.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATASERVICE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\deploy.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEXBE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140enu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msix.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\NETWORK.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\et.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\eu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATASERVICE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\zlibwapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_d3d.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OAuth.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\WATERMAR.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\BloodPressureTracker.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOUC.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7wre_fr.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ReviewRouting_Review.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ChronologicalLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\TellMeExcel.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Arrow.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WORD_WHATSNEW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_k_col.hxk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\tools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\glib-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\office32ww.msi.16_crossbitness.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.Wizard.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Edm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PROFILE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\LimitExpand.mp2.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NAMECONTROLPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jfxmedia.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excel-udf-host.win32.bundle 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLICONS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pubs.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO99LRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsound.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPLACE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPCORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\EEINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\CommonSequencingProperties.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.Dialog.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Aspect.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\softokn3.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\PPSLAX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Lightning bolt_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\office32ww.msi.16_office32ww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicstylish.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO40UIRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Office Word 2003 Look.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPNSSUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpivot.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmgdsrv_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\C2R64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SFBAPPSDK.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Office.Excel.DataModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEWSTR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PowerPointInterProviderRanker.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WISC30.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mng2.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MINSBPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMEEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Cloud.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql120.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MSTAG.TLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jce.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\wsdetect.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSWORD.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHEV.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shuttle.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_sphere.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\charsets.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RInt.16.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-BOLD.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr3jp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.AnalysisServices.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART15.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Organic.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\AMMonitoringProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\THEMES.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\ProtectionManagement.mfl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\Defendericon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.EXCEL.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinToolbars.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\WideLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGIB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PG_INDEX.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso30win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CHART.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL106.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXPSRV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp4.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPSLAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\tr\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\BCSRuntimeRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\MSADDNDR.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado60.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEOLEDB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Access.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NAME.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ext.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfTaskengine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Excel.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO.FRAMEPROTOCOLWIN32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pl\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office-client15.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\prism_common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrwbin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\skype_titlebar_logo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Contrast\Contrast-black\BuilderLogo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Client2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OcHelperResource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPERSON.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\LEVEL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7zG.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lij.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Initialization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GKExcel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\PortalConnectCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN095.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Cloud_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSORES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.Entry.Interfaces.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriL.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfxwebkit.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\hprof.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSCLT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHART.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\ScanIcon_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe.config.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CLVWINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\osclientcerts.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jawt.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.CSharp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000A.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cone.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OSF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINSHELL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGIB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\SplashScreen.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\WideLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Double Wave_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\SmallLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicuin58_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\tzmappings.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\chess.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8ES.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\LoadIconRTL_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ct.sym.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ProtectionManagement_Uninstall.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSCLT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\SETUP.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\lcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotelemetry.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\FOLDER.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\mozavutil.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\MSCONV97.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2iexp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\MSO20SKYPEWIN32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\FA000000002 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\es\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\joticon.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IETAG.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\ohub32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\de.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OIMG.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\RequestSearch.vsw.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnvpxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\C2R64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\MSVCR110.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\EmptyReport.rdlc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmplayer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdDataExtension.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\PowerPoint.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WISC30.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ca\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PROFILE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\LoanAmortization.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART1.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\HxRuntime.HxS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEWDAT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLCALL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEXBE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.COMMON.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\C2R32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginResume.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\AppVFileSystemMetadata.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BSSYM7.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DAT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\LASER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso20win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\STUDIO.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grouping.Base.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditMoment.contrast-high_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\IFDPINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CHART.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\plus.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.winforms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\CAPSULES.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\WindowsAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000A.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ReviewRouting_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN020.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL118.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jsdt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.shared.Office.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeSync.vbe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\eula.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriLI.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsound.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Types.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\JitV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\AppVLP.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\DATATRANSFORMERWRAPPER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.winforms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso50win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN086.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\grv_icons.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\sbicuuc53_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\resource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AIRWER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\DeselectAll.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\NETWORK.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\sscicons.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.WPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-windows.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.ManagedCpp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\EssentialResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr110.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Builder3D.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\osmuxmui.msi.16_osmuxmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\FM20ENU.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\Offline\MsMpCom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ProjectionSpheric.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\AMMonitoringProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSPCL.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EntityPicker.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOARIACAPI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\GRINTL32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\3mf.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Pitchbook.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\offfiltx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dt_shmem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsym.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpivot.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EADOCUMENTAPPROVAL_REVIEW.XSN 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepBottom.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PNG32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\History.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.MDXQueryGenerator.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\HelpIcon_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\co.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN096.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.GrayF.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Extensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\POWERMAPCLASSIFICATION.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000C.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\STSUPLD.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Chevron.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ODATACPP.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\el.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymxb.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-BOLD.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\RequestSearch.vsw 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGHELP.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\office32mui.msi.16_office32mui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OSFPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jni.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\PRIVATE_ODBC32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ShowHelp.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzmappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.Interop.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAME.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.Extensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Odata.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sq.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL054.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatchingCommon.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\libvlc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\JavaAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHEVI.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Resources\1033\PowerPivotExcelClientAddIn.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\MsMpRes.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\mecontrol.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\react-native-win32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\VBE7.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000C.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.FileUtils.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Grouping.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInRefocus.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\BooleanIntersect.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN114.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\classes.jsa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000A.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\TellMeRuntime.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\GIFIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_font.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\trusted.libraries 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\hprof.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc_sb64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\officemui.msi.16_officemui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.SapClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN090.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSCLT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\plus_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\STRTEDGE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\openssl64.dlla.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\MpCmdRun.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\en.ttt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\SmallLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-search.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\URLREDIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl64.dlla.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-REGULAR.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackconnector.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMeWord.nrr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessVDI2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL075.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\CardViewIcon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\BooleanSubtract.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN121.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\msoasb.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\atl110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\SKY.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft SQL Server\130\Shared\msasxpress.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicuuc58_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\WidescreenPresentation.potx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tabskb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVLP.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginReport.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\descript.ion.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSORES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EntityPicker.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\REFEDIT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\ReportingServicesNativeClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\micaut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\nashorn.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\zh-cn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpResL.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WWINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\IACOM2.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\flat_officeFontsPreview.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Packager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VBAJET32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\SPRING.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\RIPPLE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyLetter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\be.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\logging.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Grouping.Windows.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGIB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\ScanIcon_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL012.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\va.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInCinemagraph.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ms.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\classlist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\EmbossContour.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000008\FA000000008 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.GrayF.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\dbcicons.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ConfigSecurityPolicy.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintracksplit.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.Interfaces.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\NisSrv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\iheart-radio.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hr-hr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRINTL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.XLHost.Modeler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\br.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\j2pkcs11.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL058.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mng.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL078.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrwbin_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.EventSource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ReceiveUnlock.tif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\EQUATION\eqnedt32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-1000-0000000FF1CE}\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\Movie-TVStoreLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp32.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODBC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\management.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso20win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\STUDIO.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSVG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\OriginReport.Dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginReport.Dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL077.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.PowerBI.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\edit_12x12.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\lcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\verify.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUPLD.INTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoev.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-BA\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.DocumentServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINDATAPROVIDER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.tpn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ProjectionPlanar.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RInt.16.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Scale.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.ManagedCpp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\CenterView.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\MusicStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\System.Runtime.InteropServices.RuntimeInformation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraChart.v11.1.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\zlibwapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSBARCODE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL117.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.security 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\crashreporter.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\IEAWSDC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\verify.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\README.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\currency.data.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatchingCommon.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\vi\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\wsdetect.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\stdole.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ApproveResize.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PAPYRUS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EntityDataHandler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.DataWarehouse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\w2k_lsa_auth.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\STRTEDGE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\graph.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Types.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\AssertProtect.M2T.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.MashupEngine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Packaging.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\wordvisi.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\FilterModule.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\org-openide-filesystems.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MINSBPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sv.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Retrospect.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ExcelServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AdeModule.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\JitV.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\LimitExpand.mp2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.Dialog.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.DocumentServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\YEAR.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\zlibwapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\net.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\classlist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SEQCHK10.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\images\mecontrol.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\NewScene.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Donut_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\th.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\id.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmpersistence_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.MSOUC.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\fxplugins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.XmlSerializers.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN002.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\GettingStarted16\SLINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\npjp2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.AuditItems.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\ProtectionManagement_Uninstall.mfl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOADFPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotdaddin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALAB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\AppVStreamMap.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoetwres.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VVIEWER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FDATE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ospintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.DataStreamer.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOCR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.WINWORD.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\CubeTile_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsym.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMeWord.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL118.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.UI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\JAWTAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\BOLDSTRI.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\NamedUrls.HxK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\officemui.msi.16_officemui.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jaas_nt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso30win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditMoment.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYML.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Compression.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL104.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepBoth.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingChromeHook.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpRtp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\BrowserCore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\settle.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteFreeR_Bypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AppvIsvSubsystems64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\prism_d3d.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vccorlib140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\bulldozer.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\glass.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL011.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmdlocal_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBLR6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\PowerPivot.x-none.msi.16_mondoww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\itircl55.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cube.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\AdHocReportingExcelClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-options.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSAN.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\1033\NATIVESHIM.RESOURCES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CERTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Interceptor.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.SPClient.Interfaces\13.0.0.0__89845DCD8080CC91\Microsoft.AnalysisServices.SPClient.Interfaces.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmdlocal_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VCRUNTIME140_APP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_iio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\AppVIsvSubsystems64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInCinemagraph.contrast-high_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\plugin.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\StickySelection.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\pkeyconfig-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ORGCHART.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ADO210.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\localedata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMXB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.DataWarehouse.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.XmlSerializers.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IETAG.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\centered.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\dbghelp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Object.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\LoadIconRTL_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackrightturn.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\sunmscapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL095.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOIDRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.PasswordManager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPLACE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\CSIRESOURCES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-checkmark.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\AppLocalUCRT.x-none.msi.16_AppLocalConditionalUCRT.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.COMMON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONDIRECTX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN105.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_font_t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Dallas.OAuthClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.bundle 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinGrid.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\tr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\trainengine.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\oregres.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\CommonSequencingProperties.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Common.Wizard.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL048.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\RICHED20.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\BREEZE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFRHD.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONGRAPHICS.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\AmMonitoringInstall.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\de\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\w2k_lsa_auth.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryNewsletter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\JavaAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso20win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\INTLDATE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.Query.NetFX35.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbInterop.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\libssl-1_1-x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Csi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\nssckbi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEOLEDB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfxwebkit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSTYLE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\AXIS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nb.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\glass.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_security_terms_dict.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\iheart-radio.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Spatial.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.XmlSerializers.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\1033\PortalConnect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SuspendStep.mid 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GKWord.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicudt58_64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\bci.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Multimedia Platform\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\TellMeRuntime.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\BackupRevoke.dwg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL044.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\powerpointmui.msi.16_powerpointmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\amazonredshiftodbc_sb64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\manifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmia32.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.AdomdClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\EVRGREEN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashSquareTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACECORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOHEVI.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SkypeForBusinessBasic2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditRichCapture.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL027.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_iio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALA.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\NOTICE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traincarcaboose.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\FPWEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EADOCUMENTAPPROVAL_INIT.XSN 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso98win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\rt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\msgfilt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\SelectAll.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.ConnectionUI.Dialog.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\plugin-container.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\shellext.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\QuizShow.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEWSTR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\FileSystemMetadata.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FSTOCK.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\MSCONV97.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\mlib_image.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WWINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DocumentFormat.OpenXml.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\sunec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeMedTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\ProtectionManagement.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\readme.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ro.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7wre_en.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrw_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryNewsletter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_postcommon.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSYUBIN7.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL054.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditMoment.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACETXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IETAG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-text.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OFFREL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVLP.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp110.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dt_shmem.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Common.v4.0.Utilities.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\WPGIMP32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\officemui.msi.16_AppXManifestLoc.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLISTI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.CSharp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OCSCLIENTWIN32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN058.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSO.FRAMEPROTOCOLWIN32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMK.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Multiply.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\gstreamer-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\SmartTagInstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLINTL32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\orcl7.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msoshext.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWDWG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\CommonCapabilities.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.ExcelAddin.Resources.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\minimalist.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSORES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\MusicStoreLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\C2R32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FilterModule.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7cm_es.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\4-Point Star.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\MediumBlue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.VBS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO40UIRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmcachemgr_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jawt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\SharePointPortalSite.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OSFROAMINGPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\cpprestsdk.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\wordmui.msi.16_wordmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Inquire.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ps.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\BHOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\ProtectionManagement.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_pyramid.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\EmbossText.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA0009.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\word2013bw.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.TransformDataByExample.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ExcelServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cube.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\Sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2XML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\MSCONV97.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraChart.v8.1.Design.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMXL.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\ExcelCapabilities.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp7.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_wedge.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN110.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XML2WORD.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSSRINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.map 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOPRIV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ExportApprove.ocx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\DataLayer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpAzSubmit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jdwp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHEVI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SQLENGINEMESSAGES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Shared.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLLEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHIC.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbInterop.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\DataLayer.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jsoundds.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyoptionaltools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART3.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\msasxpress.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\iheart-radio.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\nn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONENGINE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\PlaneCutMove.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\FM20.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-modules.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\BLUECALM.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-awt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOARIANEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\flat_officeFontsPreview.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Themes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN044.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\instrument.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\freebl3.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WXPNSE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ja.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\dcfmui.msi.16_dcfmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\lyncicon.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.HostIntegration.Connectors.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\hive.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\gl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\eo.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\StickySelection.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\adal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dcpr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\csi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-search.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMT.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_ES.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Integral.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso98win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Tools.Windows.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-br.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLMACRO.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSPECTRE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jp2iexp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelDraftFluent.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\PowerPoint.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmia64.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN054.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbInterop.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\move.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\vccorlib140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Office.Interop.Outlook.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.SPClient.Interfaces.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\SmallLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jdwp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEWDAT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\mozglue.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\JitV.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_font.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.AdHoc.Shell.Bootstrapper.xap 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditRichCapture.contrast-high_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\COMPASS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\FPEXT.MSG.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN120.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.PowerBI.Diagnostics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\STSCOPY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Simplify.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_sphere.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mip_upe_sdk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\verify.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\glib-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\openssl64.dlla.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\msitss55.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\no\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\resources.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGHELP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jfxrt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\ssleay32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesdistinctive.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\WideLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\AdHocReportingExcelClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10R.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\COMPASS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\sunec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\SEGOEUISL.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OLKFSTUB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\InstallerMainShell.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\SEGOEUISL.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Lib3mfUAP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BIPLAT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\MAPISHELLR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYM.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EAWFINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\NewGet.mp2 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\protocolhandler.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\README.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\LargeLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\nio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\mcxml\x-none\PowerPivot.x-none.msi.16_mondoww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN065.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_tetrahedron.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SFBAPPSDK.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_PDF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\WideLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHEV.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Office Upload Center.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS0009.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.XmlSerializers.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\4-Point Star_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\CAPSULES.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ka.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jaas_nt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBUI6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\profile.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatchingCommon.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\cs.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cylinder.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\windmill.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\SATIN.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp32.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\BooleanSubtract.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2iexp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MINSBROAMINGPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOXMLMF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.V7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXPSRV.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_CN.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.Query.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\RTC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.ClientConfiguration.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7es.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\WidescreenPresentation.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\net.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\PPSLAX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\System\atl110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\mpuxhostproxy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\atl110.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\sa-jdi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grouping.Base.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\WidescreenPresentation.potx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\msproof7.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\LoadIcon_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\BooleanMerge.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.vsto 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymk.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\sqmapi_x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\GRAY.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javaws.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.ProgressiveProcessing.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL104.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\VBEUIRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Emboss.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ar.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.White.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEODBCI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\RequestSearch.vsw.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp2.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Configuration.SString.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jvm.lib.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ProtectionManagement.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\orb.idl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\SDXHelperBgt.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare.HxS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\move.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmsrv_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\EnableSync.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\SLATE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL092.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jawt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsyml.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONGRAPHICS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql120.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\LargeLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\AccessMessageDismissal.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Packager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Office.Interop.Outlook.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\npdeployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\ssleay32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\AppLocalUCRT32.x-none.msi.16_AppLocalConditionalUCRTCrossBitness.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OPTINPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\PPSLAX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Pitchbook.potx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\decora_sse.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\otkloadr_x64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriLI.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso30win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\fontmanager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTOCOLHANDLERINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\OneDriveSetup.x-none.msi.16_OneDriveSetup.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_mondoww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Picasso.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.SapBwProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\decora_sse.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ipcsecproc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSLID.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBLR6.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_torus.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\mcxml\en-us\officemui.msi.16_officemui.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART9.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VCCORLIB140_APP.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO40UIRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\resources.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOCRRES.ORP 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ClientWMIInstall.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\License.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSIRESOURCES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\react-native-win32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\sbicudt53_64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_f_col.hxk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msix.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excel.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\SDXHelper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dt_socket.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVStreamMap.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOS.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\vcruntime140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\heart_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\MSIPCEvents.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\el\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\manifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\grv_icons.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\DarkBlue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBCTRAC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkClientCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoianetutil.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_school.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\HeartbeatCache.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Excel.x-none.msi.16_mondoww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GKPowerPoint.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\kk\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sr-spl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VCCORLIB140_APP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\PortalConnectCore.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\System\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3102-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\JitV.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\AssertProtect.M2T 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.PPT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Practices.Unity.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ko_KR.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PPSLAX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordcnv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\StudentReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\ssleay32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-REGULAR.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\trusted.libraries 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.ProgressiveProcessing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmtransactions_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\branding.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\officemuiset.msi.16_officemuiset.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUCRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ne.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\PUSH.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.VisualStudio.Tools.Applications.Runtime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.Core.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppvIsvSubsystems32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CHAKRACORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vccorlib110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Retrospect.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.COMMON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\EventSource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL054.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.DataExtensions.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\bci.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VISSHE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\WINGDNG3.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\fr-fr\Proof.Culture.msi.16_proof.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.PasswordManager.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_d3d.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\NewScene.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODBC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\JitV.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\Pitchbook.potx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL121.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\EmbossText.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\tools.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMeExcel.nrr 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\GRAY.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.Edm.NetFX35.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe.config.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\DashboardDefaultThumbnail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\MAPISHELLR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\release.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sl\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL083.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Interceptor.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WXPNSE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLINTL32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\COIN.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\invalid32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7wre_es.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VCCORLIB140_APP.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_it.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\Welcome.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ja.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\itircl55.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepTop.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mip_clienttelemetry.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msowerrelief.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7-zip.chm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\uz.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART13.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\13.0.0.0__89845DCD8080CC91\Microsoft.AnalysisServices.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VPREVIEW.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\awt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrw_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordcnvpxy.cnv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Donut.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Northwoods.Go.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\fxplugins.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DocumentFormat.OpenXml.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2iexp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\loc\AppXManifestLoc.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Themes.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.JPG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\SalesReport.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jsound.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\zip.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Word.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Portable Devices\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\README.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Oval.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\FA000000011 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\VEN2232.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\powerpnt.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\j2pkcs11.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\SHELLNEW\EXCEL12.XLSX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cylinder.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART14.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ANALYS32.XLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Group.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaTypewriterRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\CameraIcon_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrwbin_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVManifest.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\concrt140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\java.security.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\WideTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\awt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\he\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\release.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONGRAPHICS.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dcpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSPPT.OLB.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\plugins.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Integrator.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\joticon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\SymSrv.yes 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\WideTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Blog.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msoshext.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\dbghelp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\hprof.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmuxmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\RICEPAPR.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\AppXManifest.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\libssl-1_1-x64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.POWERPNT.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSAN.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\NEWS.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ba.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\office32ww.msi.16_office32ww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfcm140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\16\BIN\FPWEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL097.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSIRESOURCES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-print.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\decora_sse.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Microsoft.Office.PolicyTips.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-nodes.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\decora_sse.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Spatial.NetFX35.V7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WISC30.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ca.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msolap_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\gu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Rotate.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\officemui.msi.16_PostCommon.Office.MUI.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.x86.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LEELAWDB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpResL.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOS.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN022.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare.HxS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\libcrypto-1_1-x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Office.Excel.DataModel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Northwoods.Go.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_licensing.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ResumeUninstall.vsx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\NOTICE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN001.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\images\MSFT.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso98win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBUI6.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7zCon.sfx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\.eclipseproduct.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\atl100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libcrypto-1_1-x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\RMNSQUE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso98win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBOB6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\WXPNSE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Spatial.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.cpl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUCRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\MedTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\firefox.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\RICEPAPR.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MYSL.ICO 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsdt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\delete_12x12.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\LICENSE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QRYINT32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\VBEUIRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.CSharp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ANALYS32.XLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msowerrelief.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\AFTRNOON.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Warm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\redshift.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Schoolbook.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymsb.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lv.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\FM20.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\URLREDIR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\AppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfcm140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\updater.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msproof7.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\TextConversionModule.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeMedTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL120.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\sunec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODDBS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Contrast\BuilderLogo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\DSMESSAGES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ku.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MOFL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\AmStatusInstall.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.XmlSerializers.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.security.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\NisLog.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fi-fi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\AppVIsvSubsystems32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSPTLS.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL001.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\msmdsrvi_xl.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\CASCADE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsoundds.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\OpenCompress.midi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\nio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.GRAPH.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\office.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessReport.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.Misc.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.FileUtils.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\OSM.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msolui.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSPPT.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\VVIEWRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Keywords.HxK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SLINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN010.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Csi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TAG.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\Proof.Culture.msi.16_proof.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryNewsletter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL012.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\es-es\Proof.Culture.msi.16_proof.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJH.TTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\BillingStatement.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_cs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\WindowsAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IGX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.CLIENT.CORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\cacerts.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\SmallLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_PDF.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\ApproveResize.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\sunmscapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\javaws.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\HideSplit.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7ES.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEXBE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setEmbeddedCP.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\tracedefinition130.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Interceptor.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHART.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\DefenderCSP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEERR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBUI6.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\SelectAll.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ExcelServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\resource.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\instrument.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgrammar8.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\LargeLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fur.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL105.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\ExcelMessageDismissal.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoasb.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\wordEtw.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.ExcelAddin.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ResetCoord.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\mcxml\en-us\wordmui.msi.16_wordmui.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Chevron_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryLog.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server-15.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.et-ee.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IVY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL087.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\yo.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\pt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordcnv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\manifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelTellMeOnnxModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VVIEWDWG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OSFSHARED.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_d3d.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\resource.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.QueryDesigners.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\METCONV.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\tt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCOMMON.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DatabaseServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\SmallTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\npjp2.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Windows.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYH.TTC.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\awt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\SmallLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\WINGDNG2.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc.did 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ProtectionManagement.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART4.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\az.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPack2019Eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL022.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\OSMUX.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare.HxS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\mlib_image.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\C2R64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\HintBarEllipses.16.White.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javafx_font_t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\accessibility.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVStreamMap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jconsole.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteFreeR_Bypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\da.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\cpprestsdk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ADO210.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpUXSrv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\keychain.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\MoveSuspend.mpp.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\settle.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.SapClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\SPRING.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\LockScreenBadgeLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Group.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ku-ckb.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_licensing.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPRESOURCES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WEBSANDBOX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\es.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Franklin Gothic.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\rt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\bg\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL115.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\WATERMAR.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACETXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jp2native.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\Common.ExcelServices.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\nio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.Interfaces.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\j2pkcs11.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\outicon.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxwebkit.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\visicon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MoveSuspend.mpp.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\SmallLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-awt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunjce_provider.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\accicons.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\splashscreen.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-compat.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OARTODF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\SmallLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mce.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUR.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp3.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000C.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\sa-jdi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\AppVIsvSubsystems64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordconv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jp2ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Oval_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ResetCoord.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinGrid.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Eventing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\URLREDIR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\vccorlib140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MUOPTIN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMRAUT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\currency.data.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OSFPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN108.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGHELP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSSOAP30.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\EppManifest.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\AssetLibrary.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO99LRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Grouping.Windows.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\npt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\Logo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Models.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\AFTRNOON.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_LinkNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.XmlSerializers.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\BREEZE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\msouc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN089.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Rotate.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\SelectGet.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ast.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SPREADSHEETCOMPARE.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office16\SLERROR.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7z.sfx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-cn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ExpenseReport.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoutilstat.etw.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Orange.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\is.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jdwp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Revert.wmz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\msitss55.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinToolbars.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\sbicuin53_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DatabaseCore.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sfodbc_sb64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYH.TTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Eventing.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Tabular.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackstraight.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Shared.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp6.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_pt_BR.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\contrast-white\DashboardDefaultThumbnail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-linkedentity-dark.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\STINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util-lookup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOUC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.conf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\trophystar.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\sRGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Word.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\shellext.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\eula.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Edm.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBCTRAC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.Dialog.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java_crw_demo.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL081.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\TimelessReport.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MSASCuiL.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.SapBwProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Arrow_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\packager.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\ARCTIC.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVFileSystemMetadata.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCutMove.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\bg.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\8-Point Star_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\af.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Extensions.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Tabular.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\BooleanIntersect.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\pkeyconfig-office.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_hexagon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL016.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jpeg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\AccessibleHandler.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzmappings 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ANALYS32.XLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso30win32client.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeServiceBypassR_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\OfflineScannerShell.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\SymSrv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClient.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.16.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSO40UIRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDCLIL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.sfx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Ungroup.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp5.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.Diagnostics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART10.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\sbicudt58_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolap.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Web.Mvc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java_crw_demo.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jawt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\atl100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHART.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\msointl30.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000A.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoadfsb.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\wxpr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Extensions.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2launcher.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\xlicons.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\SmallTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CT_ROOTS.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINSHELL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ta.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pl.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OIMG.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\net.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\cldrdata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OLKFSTUB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.tr-tr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.SPClient.Interfaces.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\Built-In Building Blocks.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\office.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACETXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRINTL32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jce.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Shared.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lv-lv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN109.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARABD.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\desktop.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA0009.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\openssl64.dlla.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Database Compare.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\MSOIDRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\iheart-radio.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN107.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCut.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\lt.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sqlpdw.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\ConfigSecurityPolicy.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ru.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OWSSUPP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\SPPRedist.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jpeg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD.HXS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIE.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Csi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp140_1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\jvm.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\MpProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.da-dk.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\en-us\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderLargeTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\HelpIcon_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunjce_provider.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\8-Point Star.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr3jp.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BIPLAT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\EntityPicker.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Office.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\BOLDSTRI.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\SATIN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Tabular.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\content-types.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\platform.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\si.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInRefocus.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\glass.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARABD.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSPTLS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\ThirdPartyNotices.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetIQ.Diagram.Resources.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_font_t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable-dark.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\RepoMan.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVFileSystemMetadata.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentlogon.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-compat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CollectSignatures_Sign.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\MSO20SKYPEWIN32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT532.CNV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\npt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSLID.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-execution.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVManifest.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\UndoPublish.lock 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.password.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\trdtv2r41.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\nashorn.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashSquareTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\mcxml\AppVIsvSubsystems64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Web.Mvc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\AppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\proofing.msi.16_proofing.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javafx_font.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO.FRAMEPROTOCOLWIN32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART5.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONLNTCOMLIB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-REGULAR.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.XmlSerializers.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pptico.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT532.CNV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-environment-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\java.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Core.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\Xusage.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicelegant.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\fontmanager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-localization-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBCN6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\paperboat.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ar\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfig.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\charsets.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\NativeShim.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.AnalysisServices.Excel.BackEnd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\readme.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.DataWarehouse.Interfaces.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\CameraIcon_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\Catalog.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ant-javafx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymxl.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MOFL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOS.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODEXL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\RECOVR32.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\CASCADE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_XPS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Moon_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\profile.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_k_col.hxk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeServiceBypassR_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ChronologicalResume.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GFX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jawt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_socket.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\flat_officeFontsPreview.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2native.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\deploy.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-time-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\ProjectionCylindric.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolui.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\FPSRVUTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer2019_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\otkloadr_x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\ZeroByteFile 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Internet Explorer\SIGNUP\install.ins.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\OFFICE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\LargeLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\glib-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-io.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\dcpr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msspell7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\splash.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_es.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\Offline\OfflineScannerShell.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\SymSrv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\WordCapabilities.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\branding.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Exchange.WebServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\16\BIN\FPSRVUTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\Images\image_placeholder.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialReport.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.th-th.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BKANT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GKExcel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\outicon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncPS.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER32.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Telemetry Log for Office.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALAB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA6\VBE6EXT.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\REFINED.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\cursors.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeWideTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\boot.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\bn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msproof7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\msipc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\javafx.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\hijrah-config-umalqura.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSVCP140_APP.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LEELAWAD.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-locale-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL090.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJHBD.TTC.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\sound.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRLEX.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN092.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionCylindric.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_pt_BR.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\pkeyconfig-office-client15.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl_DMP.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.it-it.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mraut.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\msotdintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\sunmscapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\classlist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\SplashScreen.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.he-il.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\npjp2.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\blacklisted.certs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMEEXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OUTLFLTR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MOFL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\WATER.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsoundds.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\amazonredshiftodbc_sb64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmapi_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\StudentReport.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Vbe.Interop.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Core.NetFX35.V7.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hi-in.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\History.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derby.war 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeLargeTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\HeartbeatConfig.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\org-openide-filesystems.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSZIP.DIC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\US_export_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.Dialog.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8FR.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\No Symbol.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppvIsvSubsystems64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\FileSystemMetadata.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.UI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\RELEASE-NOTES.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\README.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jaccess.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WordNaiveBayesCommandRanker.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_es.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hu.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSWORD.OLB.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Office.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentDemoR_BypassTrial180-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\release 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\EXPLODE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL075.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\accessibility.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-modules.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\adal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBE7INTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.ScriptDom.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_ko.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java_crw_demo.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\odffilt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Localytics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL022.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARAIT.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSAN.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\NisWfp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ClassicPhotoAlbum.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunec.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL093.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrw_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\OFFICE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Excel.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ko\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Smooth.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\cy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTabControl.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepBoth.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\hmmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.Query.NetFX35.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINSHELL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7zG.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EntityPickerIntl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\lpc.win32.bundle 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\DocumentRepository.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msolap_xl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\java.security.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.HostIntegration.Connectors.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\PRIVATE_ODBC32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\sk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri-Cambria.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FSTOCK.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\IEAWSDC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymsl.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.Misc.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linesstylish.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.en-us.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEOLEDB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-CN\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\MSCOMCTL.OCX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-xstate-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.Edm.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\FepUnregister.mof 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fy.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\management.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.id-id.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dt_socket.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msowerrelief.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSSOAPR3.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msoshext.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JAWTAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O17EnterpriseVL_Bypass30-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.MsoInterop.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management-agent.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-awt.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Facet.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-black_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\classlist 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\release 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\MSO.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\pencilbox.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\Offline\MsMpLics.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\OFFICE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\browser\blocklist.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCalls.c.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ky.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officestoragehost.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FSTOCK.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Interop.MSDASC.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightRegular.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE.POTX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\TellMeWord.nrr.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\kab.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-process-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\RICHED20.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FBIBLIO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Csi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_de.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\deploy.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ContemporaryPhotoAlbum.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\LoadIcon_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\FM20.CHM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\rt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Tools.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_wedge.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\BLENDS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPP.VBS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\javafx-mx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7fr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ADAL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\GrooveIntlResource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jsse.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.exe.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADAL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\sysinfo.bat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditRichCapture.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\grv_icons.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.EditorRibbon.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryResume.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SETLANG.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-io.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\xmsrv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinTree.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\outicon.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\SAEXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PAPYRUS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\PlaneCut.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\LimitExpand.mp2.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.Authorization.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL082.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgeCallbacks.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMB.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WWLIB.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPERSON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ru\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\desktop.ini.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\logging.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Gallery.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_HK.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-options.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Telemetry Dashboard for Office.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSL.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sybase.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\INDUST.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART11.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\msvcp120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue Green.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\offfiltx.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\et\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\RADIAL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019DemoR_BypassTrial180-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-compat.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-runtime-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\sunmscapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_pyramid.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.SqlDatabase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\sunmscapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\PowerPivot.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\LAYERS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntry2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\COPYRIGHT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\index.win32.bundle.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\splashscreen.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\METCONV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\OriginLetter.Dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\pidgenx.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green Yellow.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VVIEWER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Microsoft.Office.Interop.Access.dao.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\7z.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInRefocus.contrast-high_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSPECTRE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostTitle.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN026.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\NIRMALA.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_CN.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\w2k_lsa_auth.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXP_PDF.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pcsc.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jpeg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7_RTL.wmv.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\eula.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\splashscreen.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\WATPCSP.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\currency.data 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\PowerView.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMXL.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\JOURNAL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\lcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jvmti.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-white_scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic-Palatino Linotype.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmia64.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.vi-vn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\content-types.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp8.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL095.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSSOAP30.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\PowerPointCapabilities.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\maintenanceservice.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackleftturn.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\LICENSE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_TW.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Classic.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ODATACPP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\NAMEEXT.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsoundds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\PortalConnectCore.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.DATABASECOMPARE.16.1033.hxn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ar-sa.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_F_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\eula.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbProvider.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\WPFEXTENSIONS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\TURABIAN.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN102.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ALRTINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\wsdetect.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkDrop32x32.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL107.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-options.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\db2v0801.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grid.Windows.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\msvcp140_1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\wsdetect.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellLayoutModel.bin.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.AnalysisServices.AdomdClientUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\vcruntime140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\localedata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\uk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\access-bridge-64.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Integral.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_it.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_K_COL.HXK 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10O.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\Movie-TVStoreLogo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\Presentation Designs\Maple.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashSquareTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\io.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaSansDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\jvmticmlr.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Shims.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\JAWTAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\descript.ion.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\CubeTile_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_es.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC32.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\IEAWSDC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimeCard.xltx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-time-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OCLTINT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2ssv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_hu.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBHW6.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\AppList.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\java.policy 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\office.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN011.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sl-si.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\excelmui.msi.16_excelmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN111.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\System.Spatial.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\Welcome.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\npdeployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\AccessBridgePackages.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\local_policy.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTEXTRA.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\OWSHLP10.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_FR.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHEV.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\Offline\EppManifest.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\resource.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ContemporaryPhotoAlbum.potx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kcms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Picasso.Sampler.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso40UIwin32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\attach.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-moreimages.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\License.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL044.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\management.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8ES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrwbin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\FPEXT.MSG.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_authored.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntry2019R_PrepidBypass-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAMPLES\SOLVSAMP.XLS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jce.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jawt_md.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osm.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-windows.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Xlate_Complete.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-stdio-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\AdjacencyLetter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\nashorn.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Scale.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Word 2010 look.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\unpack.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\README.TXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPSLAX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\upe.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN103.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Graph.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICBI.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MINSBROAMINGPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Candara.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.uk-ua.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\hprof.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-filesystem-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\SystemX86\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jaas_nt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Microsoft.Office.PolicyTips.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MoveSuspend.mpp 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libssl-1_1-x64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\dt_shmem.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\nslist.hxl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\include\classfile_constants.h.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excelmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\RADIAL.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jdwp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_iio.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppvIsvSubsystems32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Smooth.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-awt.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_cone.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHTMED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp6-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Modeler.UI.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL103.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7fr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\INDUST.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\hi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Bibliography\BIBFORM.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\javaws.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\jfxrt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\SPPRedist.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySite.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_it.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses\c2rpridslicensefiles_auto.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VVIEWRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\tzdb.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART2.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfxswt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond-TrebuchetMs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\deploy.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\dnsns.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Types.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\dt.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.powerpointmui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\NisSrv.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\System\atl100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp10.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\SUMIPNTG.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ug.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ALRTINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.properties.src 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.16.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\linessimple.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemuiset.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-io.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.boot.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\dt_socket.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSOINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PREVIEWTEMPLATE2.POTX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.DocumentServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\AXIS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\currency.data.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\7z.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\zh-tw.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\plugin2\npjp2.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\.lastModified 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\lyncicon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Consolas-Verdana.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\libeay32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\McePerfCtr.man 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBENDF98.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\javaws.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WordInterProviderRanker.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ClientConfiguration.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-synch-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\iheart-radio.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\java.policy.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODTXT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\xlsrvintl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\IEEE2006OfficeOnline.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\default.jfc.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\JitV.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jce.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfTaskengine.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_tetrahedron.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL022.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\AppList.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msolui.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-synch-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOIDRES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\splash.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\BooleanMerge.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fontmanager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-nodes.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ApothecaryLetter.dotx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000C.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OWSSUPP.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\iheart-radio.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbynet.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\net.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\it.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\meta-index.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019DemoR_BypassTrial180-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.TLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Spreadsheet Compare.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dtplugin\deployJava1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Organic.thmx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.Misc.v8.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\WindowsAccessBridge-64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL109.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-multibyte-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxManifest.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\osmmui.msi.16_osmmui.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\npt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\BLUEPRNT.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\release.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MeetingJoinAxOC.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\VBEUI.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\bci.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\wsdetect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\STSLIST.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\SmallLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\DCF.x-none.msi.16_mondoww.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGCORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\MusicStoreLogo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepBottom.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FilterModule.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690Nmerical.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\adal.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\plugin2\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcr100.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\EXPSRV.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\GrooveIntlResource.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sqlpdw.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\hxds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\en-us\wordmui.msi.16_wordmui.mcxml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN027.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-timezone-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\an.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_fr.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\System\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\PYCC.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmia32.msi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\ucrtbase.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOARIA.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinChart.v11.1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-windows.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\[email protected].[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-visual.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32ww.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ro-ro.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL119.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL118.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\lcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PPT_WHATSNEW.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\License.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_KMS_Client_AE-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WORDICON.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\th\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Cambria.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-localization-l1-2-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\sawindbg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPLACE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\XLSLICER.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfont.properties.ja.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_PostCommon.Office.x-none.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_EN.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\otkloadr_x64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\security\blacklisted.certs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATASERVICE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Green.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\odffilt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\localedata.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\TellMeRuntime.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Storage.XmlSerializers.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8en.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\IACOM2.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1CACH.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieTextModel.bin 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\BHOINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-math-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordcnvr.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CalibriL.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\VVIEWER.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL020.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\VBEUIINTL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CLVIEW.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\ucrtbase.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\LINEAR_RGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jaas_nt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL112.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\wordmui.msi.16.en-us.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jp2native.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\DCF.x-none.msi.16_mondoww.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATA.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\java_crw_demo.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\EVRGREEN.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeMedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\clone.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32ww.msi.16.x-none.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJHBD.TTC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.hu-hu.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXEV.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Print.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Simplify.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionSpheric.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\ADALPREVIOUS.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\glib-lite.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Office.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate64.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\MSOSEC.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCONTROL.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AppvIsvSubsystems64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\nio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\sound.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\instrument.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\FPEXT.MSG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\jvm.cfg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\LAYERS.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\CopyReceive.xps 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\startNetworkServer.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Paper.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL104.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN081.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\FUNCRES.XLAM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsound.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\BLENDS.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red Violet.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaBrightDemiBold.ttf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Grouping.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\klist.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\mlib_image.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_CopyDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\descript.ion 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-locale-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\mc.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7cm_en.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmdlocal.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\oregres.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Office 2007 - 2010.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\LightBlue.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\DbgHelp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART6.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javafx_iio.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcr120.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\Xusage.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfontj2d.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSWDS_ES.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.Dialog.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\System\vccorlib110.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CollectSignatures_Init.xsn 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyclient.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libssl-1_1-x64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-util.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140enu.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp9.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\release.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.cs-cz.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ko-kr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSO99LRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\vi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.cpl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\boot_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEDAO.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJH.TTC.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONENGINE.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Eventing.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Contrast\contrast-white\BuilderLogo.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART8.BDR 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemuiset.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\WATER.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\Logo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial5-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PICTIM32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\wsdetect.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.lt-lt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\ffjcext.zip 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackLetter.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\sound.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nl-nl.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-heap-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Odata.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\README.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\BLUEPRNT.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\sRGB.pf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msolap.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200_contrast-high.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OART.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEDAO.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.bat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL086.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ko.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONDIRECTX.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL058.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IMCONTACT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\fi.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sv\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL116.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mr.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sv-se.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\xjc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\LINEAR_RGB.pf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\THMBNAIL.PNG 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\protocolhandler.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\sbicudt53_64.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jfxrt.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\fontmanager.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\fxplugins.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceTigrinya.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Web.Mvc.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.DataExtensions.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-string-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACECORE.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ALRTINTL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySharePoints.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\kcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MANIFEST.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MML2OMML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\msjet.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Checkmark.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\flavormap.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO0127.ACL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_fr.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\mfc140u.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\amd64\jvm.cfg.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL096.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\MergeMount.MTS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Uninstall.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\bci.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL108.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL044.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Windows Defender\MpCommu.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\contrast-black\DashboardDefaultThumbnail.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\splashscreen.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_licensing.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMICAUT.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSGR8ES.LEX 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL058.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\MSVCR110.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOICONS.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.osmmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\instrument.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OART.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\STSUCRES.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\APPLAUSE.WAV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management-agent.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Office.Interop.Excel.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.XLHost.Modeler.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lv\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Garamond.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\LEVEL.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\java.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\flavormap.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ADAL.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoViewer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_hexagon.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeWideTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.en-us.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\README.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\System.ValueTuple.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\FM20.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Median.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEES.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\management.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_de.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\Training.potx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926306.profile.gz 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\US_export_policy.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\verify.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\ODBCMESSAGES.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsWideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jpeg.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInCinemagraph.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Double Wave.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hi\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\CenterView.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.Office.C2R.Packager.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\VERSION.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7cm_fr.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OMML2MML.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-processthreads-l1-1-1.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.Diagram.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\npt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\ko.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\msotelemetryintl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Lightning bolt.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial3-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\MSLID.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\DeselectAll.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\csi.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\SLATE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\VBAOWS10.CHM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Georgia.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\Logo.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msolui.rll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dcpr.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\WideTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.XLHost.Modeler.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.ELM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunpkcs11.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MsoAriaCApiWrapper.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SpreadsheetIQ.ExcelServices.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-200_contrast-black.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\AssertSearch.xla 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jsdt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso50win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS0009.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\mn.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.ReportingServices.DataExtensions.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\SharePointTeamSite.ico 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\logging.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ir.idl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBCTRAC.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT532.CNV 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\zlibwapi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVClientIsv.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.V7.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mip_common.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.HTM.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\msitss55.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jli.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7es.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.SapBwProvider.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN097.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osm.x-none.msi.16.x-none.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_sv.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FPERSON.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ConsumerSub_Bypass30-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\ssv.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\excel.x-none.msi.16.x-none.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\clone.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fr\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr3jp.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.zh-tw.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-multibyte-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\History.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-200_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-environment-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496926556.profile.gz.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140u.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\dnsns.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\FA000000014 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sk\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Retail-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessDemoR_BypassTrial365-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\TrebuchetMs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\wordmui.msi.16.en-us.boot.tree.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\SystemX86\vccorlib140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Layout.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\uninstall.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\ext\zipfs.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_OEM_Perp-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\MapsSmallTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\No Symbol_icon.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.kk-kz.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepTop.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_de_DE.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\msvcp140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Shared.v11.1.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Orange Red.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.XlsIO.Base.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\vcruntime140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\db2v0801.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL086.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\ONBttnIELinkedNotes.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription4-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Trial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\shape_torus.3mf 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\dblook 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\bin\kcms.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-100.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-BOLD.TTF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-filesystem-l1-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\MedTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\fxplugins.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare_col.hxc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntimeR_PrepidBypass-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzdb.dat 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\da\msipc.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Rectangle.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\jmxremote.access 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-file-l2-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\xmlrwbin.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\7-Zip\Lang\he.txt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OSFROAMINGPROXY.DLL 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_EN.LEX.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\PNG32.FLT 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSUIGHUB.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\cacerts.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.reportviewer.common.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.dcfmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_zh_TW.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.wordmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2native.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\basicsimple.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ant-javafx.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackReport.dotx 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Defender\EppManifest.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcp120.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\concrt140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\mcxml\x-none\Office.x-none.msi.16_Common.mcxml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\concrt140.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\cpprestsdk.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\AccessCompare.rdlc 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Microsoft.AnalysisServices.AzureClient.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-pl.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\ct.sym 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\DocumentFormat.OpenXml.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common Programs\Microsoft Office Tools\Office Language Preferences.lnk 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\hxds.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jvm.lib 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Core.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MUAUTH.CAB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jsdt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\pkeyconfig-office.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as80.xsl 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Object.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARABD.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\LargeTile.scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmsrv_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\PREVIEW.GIF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pt-pt.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\JavaAccessBridge-64.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-pl.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL089.XML 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\manifest.json 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-crt-private-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\msmgdsrv_xl.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.excelmui.msi.16.en-us.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Forms.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\net.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_ja.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Mso50win32client.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\DatabaseCompare.HxS 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Ungroup.scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ppd.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-140.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8fr.dub 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RIntLoc.en-us.16.msi.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul.xrm-ms 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msth8EN.DLL.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoVL_KMS_Client-ul.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\sdxhelper.exe.manifest 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\javafx_font_t2k.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\prism_sw.dll 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\sdxs.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Grace-ul-oob.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansDemiBold.ttf.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\SKY.INF 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmadminicon.exe 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-125.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-phn.xrm-ms.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-125_contrast-white.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.[[email protected]][ID-O9F5LP6T7DIUSRV].Void 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\Emboss.scale-180.png 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Runs net.exe
-
Ouroboros/Zeropadypt
Ransomware family based on open-source CryptoWire.
-
Suspicious use of WriteProcessMemory 93 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1880 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 69 PID 1612 wrote to memory of 1880 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 69 PID 1612 wrote to memory of 1880 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 69 PID 1880 wrote to memory of 1648 1880 cmd.exe 71 PID 1880 wrote to memory of 1648 1880 cmd.exe 71 PID 1880 wrote to memory of 1648 1880 cmd.exe 71 PID 1648 wrote to memory of 2392 1648 net.exe 72 PID 1648 wrote to memory of 2392 1648 net.exe 72 PID 1648 wrote to memory of 2392 1648 net.exe 72 PID 1612 wrote to memory of 2496 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 73 PID 1612 wrote to memory of 2496 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 73 PID 1612 wrote to memory of 2496 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 73 PID 2496 wrote to memory of 2768 2496 cmd.exe 75 PID 2496 wrote to memory of 2768 2496 cmd.exe 75 PID 2496 wrote to memory of 2768 2496 cmd.exe 75 PID 2768 wrote to memory of 296 2768 net.exe 76 PID 2768 wrote to memory of 296 2768 net.exe 76 PID 2768 wrote to memory of 296 2768 net.exe 76 PID 1612 wrote to memory of 1924 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 77 PID 1612 wrote to memory of 1924 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 77 PID 1612 wrote to memory of 1924 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 77 PID 1924 wrote to memory of 3604 1924 cmd.exe 79 PID 1924 wrote to memory of 3604 1924 cmd.exe 79 PID 1924 wrote to memory of 3604 1924 cmd.exe 79 PID 3604 wrote to memory of 3816 3604 net.exe 80 PID 3604 wrote to memory of 3816 3604 net.exe 80 PID 3604 wrote to memory of 3816 3604 net.exe 80 PID 1612 wrote to memory of 4048 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 81 PID 1612 wrote to memory of 4048 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 81 PID 1612 wrote to memory of 4048 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 81 PID 4048 wrote to memory of 3324 4048 cmd.exe 83 PID 4048 wrote to memory of 3324 4048 cmd.exe 83 PID 4048 wrote to memory of 3324 4048 cmd.exe 83 PID 3324 wrote to memory of 2360 3324 net.exe 84 PID 3324 wrote to memory of 2360 3324 net.exe 84 PID 3324 wrote to memory of 2360 3324 net.exe 84 PID 1612 wrote to memory of 3912 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 85 PID 1612 wrote to memory of 3912 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 85 PID 1612 wrote to memory of 3912 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 85 PID 3912 wrote to memory of 4036 3912 cmd.exe 87 PID 3912 wrote to memory of 4036 3912 cmd.exe 87 PID 3912 wrote to memory of 4036 3912 cmd.exe 87 PID 4036 wrote to memory of 3256 4036 net.exe 88 PID 4036 wrote to memory of 3256 4036 net.exe 88 PID 4036 wrote to memory of 3256 4036 net.exe 88 PID 1612 wrote to memory of 3252 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 89 PID 1612 wrote to memory of 3252 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 89 PID 1612 wrote to memory of 3252 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 89 PID 1612 wrote to memory of 2936 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 91 PID 1612 wrote to memory of 2936 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 91 PID 1612 wrote to memory of 2936 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 91 PID 1612 wrote to memory of 3420 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 93 PID 1612 wrote to memory of 3420 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 93 PID 1612 wrote to memory of 3420 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 93 PID 1612 wrote to memory of 1404 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 95 PID 1612 wrote to memory of 1404 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 95 PID 1612 wrote to memory of 1404 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 95 PID 1404 wrote to memory of 1448 1404 cmd.exe 97 PID 1404 wrote to memory of 1448 1404 cmd.exe 97 PID 1404 wrote to memory of 1448 1404 cmd.exe 97 PID 1448 wrote to memory of 1440 1448 net.exe 98 PID 1448 wrote to memory of 1440 1448 net.exe 98 PID 1448 wrote to memory of 1440 1448 net.exe 98 PID 1612 wrote to memory of 2032 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 99 PID 1612 wrote to memory of 2032 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 99 PID 1612 wrote to memory of 2032 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 99 PID 2032 wrote to memory of 3752 2032 cmd.exe 101 PID 2032 wrote to memory of 3752 2032 cmd.exe 101 PID 2032 wrote to memory of 3752 2032 cmd.exe 101 PID 3752 wrote to memory of 3736 3752 net.exe 102 PID 3752 wrote to memory of 3736 3752 net.exe 102 PID 3752 wrote to memory of 3736 3752 net.exe 102 PID 1612 wrote to memory of 1740 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 103 PID 1612 wrote to memory of 1740 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 103 PID 1612 wrote to memory of 1740 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 103 PID 1740 wrote to memory of 1228 1740 cmd.exe 105 PID 1740 wrote to memory of 1228 1740 cmd.exe 105 PID 1740 wrote to memory of 1228 1740 cmd.exe 105 PID 1228 wrote to memory of 1320 1228 net.exe 106 PID 1228 wrote to memory of 1320 1228 net.exe 106 PID 1228 wrote to memory of 1320 1228 net.exe 106 PID 1612 wrote to memory of 1660 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 107 PID 1612 wrote to memory of 1660 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 107 PID 1612 wrote to memory of 1660 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 107 PID 1660 wrote to memory of 2784 1660 cmd.exe 109 PID 1660 wrote to memory of 2784 1660 cmd.exe 109 PID 1660 wrote to memory of 2784 1660 cmd.exe 109 PID 1612 wrote to memory of 3952 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 111 PID 1612 wrote to memory of 3952 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 111 PID 1612 wrote to memory of 3952 1612 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe 111 PID 3952 wrote to memory of 3944 3952 cmd.exe 113 PID 3952 wrote to memory of 3944 3952 cmd.exe 113 PID 3952 wrote to memory of 3944 3952 cmd.exe 113 -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Documents and Settings\zh-TW\"쀀隚瑶\:쀀隚瑶\:쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶\3쀀隚瑶 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe File opened for modification C:\Documents and Settings\zh-TW\隚瑶枠±暰±闎瑶ex\:쀀隚瑶啘°啀°闎瑶\隚瑶啸°啠°闎瑶 7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe -
Modifies Windows Firewall 1 TTPs
-
Makes http(s) request 1 IoCs
Contacts server via http/https, possibly for C2 communication.
description flow ioc HTTP URL 4 http://www.sfml-dev.org/ip-provider.php
Processes
-
C:\Users\Admin\AppData\Local\Temp\7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe"C:\Users\Admin\AppData\Local\Temp\7550228f681474a038e957f86b84f182df3a1748aacf6cc7d60638f8b2784319.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
- NTFS ADS
PID:1612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLWriter2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\net.exenet stop SQLWriter3⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLWriter4⤵PID:2392
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLBrowser2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\net.exenet stop SQLBrowser3⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLBrowser4⤵PID:296
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:3816
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO12⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\net.exenet stop MSSQL$CONTOSO13⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQL$CONTOSO14⤵PID:2360
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSDTC2⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\net.exenet stop MSDTC3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSDTC4⤵PID:3256
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:3252
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no2⤵PID:2936
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet2⤵PID:3420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT2⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\net.exenet stop SQLSERVERAGENT3⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SQLSERVERAGENT4⤵PID:1440
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop MSSQLSERVER2⤵PID:2032
-
C:\Windows\SysWOW64\net.exenet stop MSSQLSERVER3⤵PID:3752
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MSSQLSERVER4⤵PID:3736
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c net stop vds2⤵PID:1740
-
C:\Windows\SysWOW64\net.exenet stop vds3⤵PID:1228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vds4⤵PID:1320
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off2⤵PID:1660
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable2⤵PID:3952
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵PID:3944
-
-