Analysis
-
max time kernel
141s -
max time network
99s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
09/07/2020, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
208a1s0ssssd7da.exe
Resource
win7v200430
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
208a1s0ssssd7da.exe
Resource
win10
0 signatures
0 seconds
General
-
Target
208a1s0ssssd7da.exe
-
Size
717KB
-
MD5
a4c95ee17c345157e1594f77a1b522b3
-
SHA1
da89ee243a11cc32e5aa02fe6300a4706acf6f3e
-
SHA256
1bfc4e6537ac20b91b3262894c94d21caa6af39d9dabe31c48f198c26dacdc8a
-
SHA512
4e455e8bd374ce61a6ff85d5e4f8ee848a29a12228834ba9e8ff8cdb61b2c865d3d8bb42eda50486a83327ae65e6e14a36140467f0b78cb48e56e40b1bae1ad3
Score
10/10
Malware Config
Extracted
Path
C:\MSOCache\All Users\{90140000-0011-0000-1000-0000000FF1CE}-C\Read_Me.txt
Ransom Note
Attention!
All your files, documents, photos, databases and other important files are encrypted
The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files.
The server with your decryptor is in a closed network TOR. You can get there by the following ways:
----------------------------------------------------------------------------------------
1. Download Tor browser - https://www.torproject.org/
2. Install Tor browser
3. Open Tor Browser
4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?BBBBBBBB
5. Follow the instructions on this page
----------------------------------------------------------------------------------------
On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free.
Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs
http://7rzpyw3hflwe2c7h.onion/?BBBBBBBB
http://helpqvrg3cc5mvb3.onion/
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1304 set thread context of 1216 1304 208a1s0ssssd7da.exe 26 -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25 msiexec.exe -
Enumerates connected drives 3 TTPs
-
Drops desktop.ini file(s) 41 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 208a1s0ssssd7da.exe File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-910373003-3952921535-3480519689-1000\desktop.ini explorer.exe File opened for modification C:\Program Files (x86)\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Links\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\IQD6DIKV\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Videos\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Music\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Documents\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5Q8AAMSB\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Music\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZDAW0I3Y\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\LUBVL9MG\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 208a1s0ssssd7da.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 24 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe -
Modifies service 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs explorer.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Read_Me.txt 208a1s0ssssd7da.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1304 wrote to memory of 1216 1304 208a1s0ssssd7da.exe 26 PID 1664 wrote to memory of 1464 1664 msiexec.exe 30 PID 1664 wrote to memory of 1464 1664 msiexec.exe 30 PID 1664 wrote to memory of 1464 1664 msiexec.exe 30 PID 1664 wrote to memory of 1464 1664 msiexec.exe 30 PID 1664 wrote to memory of 1464 1664 msiexec.exe 30 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 1728 1664 msiexec.exe 31 PID 1664 wrote to memory of 2020 1664 msiexec.exe 35 PID 1664 wrote to memory of 2020 1664 msiexec.exe 35 PID 1664 wrote to memory of 2020 1664 msiexec.exe 35 PID 1664 wrote to memory of 2020 1664 msiexec.exe 35 PID 1664 wrote to memory of 2020 1664 msiexec.exe 35 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1664 wrote to memory of 1312 1664 msiexec.exe 36 PID 1312 wrote to memory of 832 1312 MsiExec.exe 37 PID 1312 wrote to memory of 832 1312 MsiExec.exe 37 PID 1312 wrote to memory of 832 1312 MsiExec.exe 37 PID 1312 wrote to memory of 832 1312 MsiExec.exe 37 PID 832 wrote to memory of 892 832 wevtutil.exe 41 PID 832 wrote to memory of 892 832 wevtutil.exe 41 PID 832 wrote to memory of 892 832 wevtutil.exe 41 PID 832 wrote to memory of 892 832 wevtutil.exe 41 -
Suspicious behavior: EnumeratesProcesses 4530 IoCs
pid Process 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1216 208a1s0ssssd7da.exe 1664 msiexec.exe 1664 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 1036 IoCs
description pid Process Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeIncreaseQuotaPrivilege 1204 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeSecurityPrivilege 1664 msiexec.exe Token: SeCreateTokenPrivilege 1204 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1204 explorer.exe Token: SeLockMemoryPrivilege 1204 explorer.exe Token: SeIncreaseQuotaPrivilege 1204 explorer.exe Token: SeMachineAccountPrivilege 1204 explorer.exe Token: SeTcbPrivilege 1204 explorer.exe Token: SeSecurityPrivilege 1204 explorer.exe Token: SeTakeOwnershipPrivilege 1204 explorer.exe Token: SeLoadDriverPrivilege 1204 explorer.exe Token: SeSystemProfilePrivilege 1204 explorer.exe Token: SeSystemtimePrivilege 1204 explorer.exe Token: SeProfSingleProcessPrivilege 1204 explorer.exe Token: SeIncBasePriorityPrivilege 1204 explorer.exe Token: SeCreatePagefilePrivilege 1204 explorer.exe Token: SeCreatePermanentPrivilege 1204 explorer.exe Token: SeBackupPrivilege 1204 explorer.exe Token: SeRestorePrivilege 1204 explorer.exe Token: SeShutdownPrivilege 1204 explorer.exe Token: SeDebugPrivilege 1204 explorer.exe Token: SeAuditPrivilege 1204 explorer.exe Token: SeSystemEnvironmentPrivilege 1204 explorer.exe Token: SeChangeNotifyPrivilege 1204 explorer.exe Token: SeRemoteShutdownPrivilege 1204 explorer.exe Token: SeUndockPrivilege 1204 explorer.exe Token: SeSyncAgentPrivilege 1204 explorer.exe Token: SeEnableDelegationPrivilege 1204 explorer.exe Token: SeManageVolumePrivilege 1204 explorer.exe Token: SeImpersonatePrivilege 1204 explorer.exe Token: SeCreateGlobalPrivilege 1204 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeIncreaseQuotaPrivilege 360 explorer.exe Token: SeCreateTokenPrivilege 360 explorer.exe Token: SeAssignPrimaryTokenPrivilege 360 explorer.exe Token: SeLockMemoryPrivilege 360 explorer.exe Token: SeIncreaseQuotaPrivilege 360 explorer.exe Token: SeMachineAccountPrivilege 360 explorer.exe Token: SeTcbPrivilege 360 explorer.exe Token: SeSecurityPrivilege 360 explorer.exe Token: SeTakeOwnershipPrivilege 360 explorer.exe Token: SeLoadDriverPrivilege 360 explorer.exe Token: SeSystemProfilePrivilege 360 explorer.exe Token: SeSystemtimePrivilege 360 explorer.exe Token: SeProfSingleProcessPrivilege 360 explorer.exe Token: SeIncBasePriorityPrivilege 360 explorer.exe Token: SeCreatePagefilePrivilege 360 explorer.exe Token: SeCreatePermanentPrivilege 360 explorer.exe Token: SeBackupPrivilege 360 explorer.exe Token: SeRestorePrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeDebugPrivilege 360 explorer.exe Token: SeAuditPrivilege 360 explorer.exe Token: SeSystemEnvironmentPrivilege 360 explorer.exe Token: SeChangeNotifyPrivilege 360 explorer.exe Token: SeRemoteShutdownPrivilege 360 explorer.exe Token: SeUndockPrivilege 360 explorer.exe Token: SeSyncAgentPrivilege 360 explorer.exe Token: SeEnableDelegationPrivilege 360 explorer.exe Token: SeManageVolumePrivilege 360 explorer.exe Token: SeImpersonatePrivilege 360 explorer.exe Token: SeCreateGlobalPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeShutdownPrivilege 360 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeIncreaseQuotaPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeCreateTokenPrivilege 1932 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1932 explorer.exe Token: SeLockMemoryPrivilege 1932 explorer.exe Token: SeIncreaseQuotaPrivilege 1932 explorer.exe Token: SeMachineAccountPrivilege 1932 explorer.exe Token: SeTcbPrivilege 1932 explorer.exe Token: SeSecurityPrivilege 1932 explorer.exe Token: SeTakeOwnershipPrivilege 1932 explorer.exe Token: SeLoadDriverPrivilege 1932 explorer.exe Token: SeSystemProfilePrivilege 1932 explorer.exe Token: SeSystemtimePrivilege 1932 explorer.exe Token: SeProfSingleProcessPrivilege 1932 explorer.exe Token: SeIncBasePriorityPrivilege 1932 explorer.exe Token: SeCreatePagefilePrivilege 1932 explorer.exe Token: SeCreatePermanentPrivilege 1932 explorer.exe Token: SeBackupPrivilege 1932 explorer.exe Token: SeRestorePrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeDebugPrivilege 1932 explorer.exe Token: SeAuditPrivilege 1932 explorer.exe Token: SeSystemEnvironmentPrivilege 1932 explorer.exe Token: SeChangeNotifyPrivilege 1932 explorer.exe Token: SeRemoteShutdownPrivilege 1932 explorer.exe Token: SeUndockPrivilege 1932 explorer.exe Token: SeSyncAgentPrivilege 1932 explorer.exe Token: SeEnableDelegationPrivilege 1932 explorer.exe Token: SeManageVolumePrivilege 1932 explorer.exe Token: SeImpersonatePrivilege 1932 explorer.exe Token: SeCreateGlobalPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeShutdownPrivilege 1932 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeShutdownPrivilege 1444 explorer.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeSecurityPrivilege 832 wevtutil.exe Token: SeBackupPrivilege 832 wevtutil.exe Token: SeSecurityPrivilege 892 wevtutil.exe Token: SeBackupPrivilege 892 wevtutil.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1444 explorer.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Drops file in Windows directory 44 IoCs
description ioc Process File created C:\Windows\Installer\2e7de.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI5E50.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI970B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI172D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6851.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI706E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID34B.tmp msiexec.exe File opened for modification C:\Windows\Installer\2e7de.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI169F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI48CC.tmp msiexec.exe File created C:\Windows\Installer\2e7e1.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI7E94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI965D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9A0A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID1B4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIEFBA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF5D4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1A4A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI706D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI96DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC8C9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICB5B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID04D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI10D4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI41E7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI63ED.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7F41.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI81A2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI95B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC975.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE2B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE41F.tmp msiexec.exe File opened for modification C:\Windows\Installer\2e7e1.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI436E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7C61.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E45.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI98F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD8D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF46D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI17E9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI616D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8461.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI993F.tmp msiexec.exe -
Modifies registry class 234 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxRegisterProtocol.1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxSession" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxFilters" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command\ = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb edit \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon\ = "\"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{314111d9-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib\Version = "1.0" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ = "IDummyOleComponentManager" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-A502-11D2-BBCA-00C04F8EC294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "Hxds.HxPlugIn" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS\ = "0" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\CLSID = "{314111c7-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler\ = "{AB968F1E-E20B-403A-9EB8-72EB0EB6797E}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxRegister.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxRegisterSession.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxRegister" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ = "Help HxProtocol" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxFilters.1" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411199-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib\ = "{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\ = "HxProtocol Class" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ = "HxRegister Class" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}\ msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ = "HxSession Class" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ = "HxRegistryWalker Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxRegistryWalker" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxRegistryWalker.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ = "HxFilters Class" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\ = "HxParseDisplayName Class" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command\ = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb open \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-A502-11D2-BBCA-00C04F8EC294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411199-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxSession.1" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64\ = "C:\\Program Files\\Microsoft Office\\Office14\\ADDINS\\otkloadr_x64.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ = "HxRegisterProtocol Class" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\PROTOCOLS\Handler\ms-help msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxRegisterSession" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ = "HxPlugIn Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "Hxds.HxPlugIn.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ = "HxRegisterSession Class" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\ = "Microsoft Visual Studio Tools for the Microsoft Office System Loader 1.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxRegisterProtocol" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000_Classes\Local Settings explorer.exe -
Suspicious use of FindShellTrayWindow 107 IoCs
pid Process 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe -
Suspicious use of SendNotifyMessage 113 IoCs
pid Process 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 1204 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 360 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1932 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe 1444 explorer.exe -
Loads dropped DLL 42 IoCs
pid Process 1464 MsiExec.exe 1464 MsiExec.exe 1728 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1728 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1728 MsiExec.exe 1464 MsiExec.exe 1728 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 1464 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 1312 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe 2020 MsiExec.exe -
Drops file in Program Files directory 12077 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iedvtool.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXSEC32.DLL 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png 208a1s0ssssd7da.exe File created C:\Program Files\Windows Media Player\Visualizations\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SegoeChess.ttf 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 208a1s0ssssd7da.exe File created C:\Program Files\Mozilla Firefox\browser\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RECALL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Temp\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\America\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1036\MSO.ACL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\EnterSearch.dib 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPML.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\applet\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Mail\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll 208a1s0ssssd7da.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART5.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_es-419.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSDecWrp.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN98.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\bin\plugin2\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine_64.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVHM.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPCORE.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_elf.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png 208a1s0ssssd7da.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INTLDATE.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\km\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_tr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrw.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\verify.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msaccess.exe.manifest 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFU.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoAcq.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VGX\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSAIN.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\System\msadc\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM3C25.tmp\GoogleUpdateSetup.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fil.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML 208a1s0ssssd7da.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\ext\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_100_percent.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONLNTCOMLIB.DLL 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOML.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchobj.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDICON.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Mail\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST32.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Synchronization Services\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLLEX.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\manifest.json 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DismountJoin.ADT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ogalegit.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft.NET\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\fil.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File created C:\Program Files\Mozilla Firefox\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\pt-PT.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui 208a1s0ssssd7da.exe File created C:\Program Files (x86)\MSBuild\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS 208a1s0ssssd7da.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUC.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\powerpnt.exe.manifest 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSN.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSTYLE.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\chrome.7z 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\MSOSVINT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASK.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\da\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Synchronization.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnPPT.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msproof7.dll 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\an\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrw.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACCESS.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPWEC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPNSSUI.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 208a1s0ssssd7da.exe File created C:\Program Files\Internet Explorer\SIGNUP\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE.HXS 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\desktop.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMC.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityDataHandler.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129\81.0.4044.129_chrome_installer.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hi.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 208a1s0ssssd7da.exe File created C:\Program Files\MSBuild\Microsoft\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsprofilerui.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART13.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Installer\setup.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB10.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\http\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\SyncStep.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\DataServices\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLACCT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\F12Tools.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Data0011.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHMAIN.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iexplore.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Update\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART3.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_es.dub 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSYUBIN7.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Name.accft 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART14.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado25.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpconfig.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iedvtool.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar 208a1s0ssssd7da.exe File created C:\Program Files\Java\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ORG97.SAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STRBRST.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows NT\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\README.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_fr.dub 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.msi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msaddsr.dll.mui 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFOWC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32r.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\MCESidebarCtrl.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Phone.accft 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.AddInManager.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\swiftshader\libGLESv2.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ACT3.SAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MORPH9.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sr.dll 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SOCIALCONNECTORRES.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPSideShowGadget.exe.mui 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\BORDERS\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RTFHTML.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PEOPLEDATAHANDLER.DLL 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\server\jvm.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Mail\en-US\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLJRNL.FAE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp 208a1s0ssssd7da.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\external_extensions.json 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPM.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTICO.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOA.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCVDT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VPREVIEW.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.InfoPath.Client.Internal.CLRHost.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Source Engine\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll 208a1s0ssssd7da.exe File created C:\Program Files\DVD Maker\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\gmail.crx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png 208a1s0ssssd7da.exe File created C:\Program Files\Windows Defender\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityPicker.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART8.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\VisualElements\SmallLogoCanary.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1036\MSGR3FR.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\LockOut.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\networkinspection.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFRHD.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DOTS.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Services\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_zh-CN.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XPAGE3C.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SSGEN.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fi.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OL.SAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Filters\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\eventlog_provider.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_en.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\de\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CGMIMP32.HLP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\WMM2CLIP.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Help\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieproxy.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Uninstall Information\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SELFCERT.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.dub 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceme35.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\it.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Windows NT\TableTextService\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\WindowsPowerShell\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_uk.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OWSSUPP.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.dub 208a1s0ssssd7da.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\cs.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_is.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OART.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcs.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSRuntimeUI.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdate.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClient.Msg.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPSLAX.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml 208a1s0ssssd7da.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\ACCOLK.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows NT\Accessories\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REVERSE.DLL 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Extensions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_gu.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ro.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPT.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE 208a1s0ssssd7da.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML 208a1s0ssssd7da.exe File created C:\Program Files\Reference Assemblies\Microsoft\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\co\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENVELOPE.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeUpdater.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLSHEXT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMSMDB32.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\nacl_irt_x86_64.nexe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\System.AddIn.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_mr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcf.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XOCR3.PSP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABELHM.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Stationery\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\id.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Windows NT\TableTextService\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\System\msadc\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Analysis Services\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado15.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SNIPE.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPOLK.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_et.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPST32.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\en-GB.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISAPP.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\chrome_watcher.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Mail\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\sbdrop.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOCIALPROVIDER.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Office\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaora.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OneNoteSyncPCIntl.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcfr.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\MEIPreload\preloaded_data.pb 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpOAV.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\readme.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ru.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ur.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDCAT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OISINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css 208a1s0ssssd7da.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\Bibliography\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESEND.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui 208a1s0ssssd7da.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSXP32.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\RegisterSwitch.3gp 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\ieinstal.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSSync.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSRTEDIT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECREC.CFG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Mail\msoe.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REFEDIT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Priority.accft 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ospintl.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSAEXP30.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMEEXT.DLL 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Templates\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\it\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNOteFilter.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\default_apps\external_extensions.json 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\sr.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\am\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART11.BDR 208a1s0ssssd7da.exe File created C:\Program Files\Internet Explorer\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcecompact35.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_th.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MYSL.ICO 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\VVIEWRES.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\VGX\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\CloseUpdate.wm 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sl.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\te.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMABLT32.DLL 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTINTL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png 208a1s0ssssd7da.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\81.0.4044.129\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Graph.exe.manifest 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IMPMAIL.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\icudtl.dat 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.129\Locales\es-419.pak 208a1s0ssssd7da.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART12.BDR 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnv.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\COUPON.POC 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 208a1s0ssssd7da.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sv.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ta.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONELEV.EXE 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\el\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\1033\Read_Me.txt 208a1s0ssssd7da.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Google\Chrome\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd 208a1s0ssssd7da.exe File created C:\Program Files\Mozilla Firefox\defaults\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CHECKER.POC 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF 208a1s0ssssd7da.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hr.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG 208a1s0ssssd7da.exe File created C:\Program Files\Microsoft Office\MEDIA\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFUIUTILITIESDLL.DLL 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.DLL 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\FeedSync.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg 208a1s0ssssd7da.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll 208a1s0ssssd7da.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML 208a1s0ssssd7da.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 208a1s0ssssd7da.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\Read_Me.txt 208a1s0ssssd7da.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 208a1s0ssssd7da.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png 208a1s0ssssd7da.exe