Analysis
-
max time kernel
124s -
max time network
70s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
14/08/2020, 10:41
Static task
static1
Behavioral task
behavioral1
Sample
DCryptSoft.bin.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
DCryptSoft.bin.exe
Resource
win10
General
-
Target
DCryptSoft.bin.exe
-
Size
106KB
-
MD5
8ba537f8d00a73d6cc1cc5dffa566ed1
-
SHA1
08419f52af8acc1bdac239bd65f64414597a8d96
-
SHA256
aac2024789ffd2bfce97d6a509136ecf7c43b18c2a83280b596e62d988cedb10
-
SHA512
7bc28f475d504e945d690ad998987d4184269dac8f7470842f356a50f9ff59dd1595b6cf87b2015844d7c3cf84e39f989a648700d28561251dc59428177a14f7
Malware Config
Extracted
\??\M:\Boot\cs-CZ\Read_Me.txt
http://54fjmcwsszltlixn.onion/?QQQQQQQQ
http://helpqvrg3cc5mvb3.onion/
Signatures
-
Registers COM server for autorun 1 TTPs
-
Modifies Installed Components in the registry 2 TTPs
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExportFind.png => C:\Users\Admin\Pictures\ExportFind.png.readme DCryptSoft.bin.exe File renamed C:\Users\Admin\Pictures\GetSend.tif => C:\Users\Admin\Pictures\GetSend.tif.readme DCryptSoft.bin.exe File renamed C:\Users\Admin\Pictures\ReadSearch.raw => C:\Users\Admin\Pictures\ReadSearch.raw.readme DCryptSoft.bin.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Read_Me.txt DCryptSoft.bin.exe -
Loads dropped DLL 42 IoCs
pid Process 1944 MsiExec.exe 1944 MsiExec.exe 864 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 864 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 864 MsiExec.exe 1944 MsiExec.exe 864 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 864 MsiExec.exe 864 MsiExec.exe 864 MsiExec.exe 864 MsiExec.exe 864 MsiExec.exe 864 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1944 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1668 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe 1880 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 41 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JSOYQ5ME\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DUF815Z1\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YAUNGDT1\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Z1YRRYOY\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini DCryptSoft.bin.exe File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-2090973689-680783404-4292415065-1000\desktop.ini explorer.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini DCryptSoft.bin.exe -
Enumerates connected drives 3 TTPs
-
JavaScript code in executable 5 IoCs
resource yara_rule behavioral1/files/0x00030000000139fc-123.dat js behavioral1/files/0x00030000000139fc-124.dat js behavioral1/files/0x00030000000139fc-127.dat js behavioral1/files/0x00030000000139fc-130.dat js behavioral1/files/0x00030000000139fc-143.dat js -
Modifies service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Shas explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\NapAgent\Qecs explorer.exe -
Drops file in Program Files directory 12075 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\RICHED20.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.TLB DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWER.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Stationery\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe DCryptSoft.bin.exe File created C:\Program Files\WindowsPowerShell\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll.sig DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART4.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMECONTROLPROXY.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fil.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\release DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penusa.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\DiagnosticsTap.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Install\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAME.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLJRNL.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TaxonomyControl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSQRY32.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLVBS.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUCRES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\manifest.json DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\RestoreAdd.xls DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMC.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\MSOSV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaorar.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\MCESidebarCtrl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\wordpad.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\SIGNUP\install.ins DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmlaunch.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_200_percent.pak DCryptSoft.bin.exe File created C:\Program Files\Internet Explorer\SIGNUP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SSGEN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pt-PT.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\LICLUA.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JdbcOdbc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcs.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Photo Viewer\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt DCryptSoft.bin.exe File created C:\Program Files\Windows Defender\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca DCryptSoft.bin.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado26.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STRBRST.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeUpdater.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EAWFINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoBase.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\Ole DB\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\PABR.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MANUAL.ICO DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\TOOLICON.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\resources.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsource.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576_91n92.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSCOPY.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\travel.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAClientPkg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\PAB.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7tkjp.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bn.pak DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPWEC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSEvents.man DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\SpeechEngines\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLBAR.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\JAWTAccessBridge-64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Notes_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.INF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL DCryptSoft.bin.exe File created C:\Program Files\Internet Explorer\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMAIL.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\UmOutlookStrings.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\3082\MSO.ACL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INDOMAIN.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.Infopath.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdate.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNoteSyncPC.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\PortalConnectCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7fr.kic DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDICON.EXE DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOML.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLPH.DLL DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\management\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\DataServices\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ospintl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\msdatasrc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONFLICT.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sr.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\fonts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\LICENSE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveNoise.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.InfoPath.FormControl.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSStr32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchobj.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\MsMpLics.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\TwemojiMozilla.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado27.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpconfig.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\ODeploy.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7jp.kic DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.ELM DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\security\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISGRAPH.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\favicon.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_nl.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee90.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_am.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\System.AddIn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSAIN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASK.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\ColleagueImport.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\blocklist.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.DPV DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFRHD.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\freebl3.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{24604DAC-26A2-4023-B42D-9AEA602FC027}\84.0.4147.89_chrome_installer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU98.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\da.pak DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft.NET\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMEEXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\cmm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FORM.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Lexicons0011.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\RM.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WINWORD.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPMediaSharing.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\msader15.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineIdle.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\install.log DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\icudtl.dat DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SENDTO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAEXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\ehshellLogo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\lua\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprsr.dll DCryptSoft.bin.exe File created C:\Program Files\Internet Explorer\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxmedia.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SHAREPOINTPROVIDER.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.Blueprints.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\adovbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLLEX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\TableTextService.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CNFNOT32.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSSOAP30.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLISTI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif DCryptSoft.bin.exe File created C:\Program Files\WindowsPowerShell\Configuration\Registration\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AUTHZAX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files\Common Files\Services\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClient.Msg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ca.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaps.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA0009.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB8.BDR DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.LEX DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ContactSelector.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLMAPI32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2ssv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTE.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\ICE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fil.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsprofilerui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateOnDemand.exe DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_XPS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Csi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOCIALPROVIDER.DLL DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\SyncMove.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMCCore.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MSTAG.TLB DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREQ.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONPPTAddin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\CompleteFind.sys DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB4.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSAutogen.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrw.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\7.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-today.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkDiv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722114609.pma DCryptSoft.bin.exe File created C:\Program Files (x86)\MSBuild\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART6.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHMAIN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKPowerPoint.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ur.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdadc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sv.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\LockCheckpoint.xlsx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe.sig DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\nio.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBCOLOR.SCM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_RGB_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\msoeres.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OISINTL.DLL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\mpvis.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoDev.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\BORDERS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFL.ICO DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VGX\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ta.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_es.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSRTEDIT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoCanary.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Resources.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IPSEventLogMsg.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_te.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\settings.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java_crw_demo.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdfmap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcf.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\tr.pak DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkObj.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\D3DCompiler_47.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\USP10.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqloledb.rll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipBand.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWER.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTE.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\v8_context_snapshot.bin DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows NT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipresx.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ACT3.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESENDL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OUTGOING.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\weather.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\POWERPNT.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msjro.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sv.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msader15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ru.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\sbdrop.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART15.BDR DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\el.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\THEMES.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\WMM2CLIP.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPWEC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTITS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\be\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\FindInvoke.rle DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEOLEDB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Keywords.HxK DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic DCryptSoft.bin.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.Infopath.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLCFG32.CPL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InkWatson.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_el.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\WT61ES.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\de.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLR.SAM DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Esl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nl.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSYUBIN7.DLL DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\wlsrvc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESP98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART3.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\nb.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxalert.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACETXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClientManifest.man DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\PortalConnect.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPDSINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ar.pak DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPCORE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTES.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_fr.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACERCLR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABELHM.POC DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\msadc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POST.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ru.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\DW\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Push\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\handler.reg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.htm DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msproof7.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\ActionsPane3.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\RIPPLE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.DesignTime.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_et.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPM.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_48.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIMG.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvr.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSLM.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\en-US\wab32res.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7z.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONTAB32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextService.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\bg_sidebar.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEVI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURE.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLADD.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\management.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODBC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\7.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcjavas.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\setup_wm.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLRPC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnOL.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Internet Explorer\en-US\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\DESIGNER\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMCCore.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Network Sharing\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PTXT9.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\SKY.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART5.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\TRANSMRR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPNSSUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SELFCERT.EXE DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PSTPRX32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Green Bubbles.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RECALL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_bn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Seyes.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VVIEWDWG.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\RADIAL.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\header-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\WISC30.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\STARTUP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\VSTARemotingServer.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\FAX\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsprofilerui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabfind.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mspub.exe.manifest DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\br\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEXBE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSO0127.ACL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\MEDIA\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_drop_shadow.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDECS.ICO DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IMCONTACT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF DCryptSoft.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\ExportRepair.wdp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\jvm.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGN.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\ado\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Office\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Tags.accft DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmprph.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ComponentModel.DataAnnotations.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoViewer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadce.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Icons\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jawt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\default_thumb.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLSTL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000C.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_kn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoBeta.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveIntlResource.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mousedown.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_en.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEMS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS000A.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FEZIP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSDecWrp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_elf.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWSTRUCT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_da.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mouseout.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fi.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSUPLD.INTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\avtransport.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCVDT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\WinMail.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaora.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenalm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ro.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pt-BR.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-PT.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\msoe.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMSMDB32.DLL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\MSMAPI\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32res.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURL.ICO DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\NETWORK.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\pdm.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPST32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\eula.rtf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PRTF9.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\44.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\offset.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\alertIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ta.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MsMpRes.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Microsoft.Synchronization.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-US.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\Microsoft.Ink.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XPAGE3C.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECREC.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7tk.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOC.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\Ole DB\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXPSRV.DLL DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\flyout.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glib-lite.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DESKSAM.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MIMEDIR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\activity16v.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutDomain.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DLL DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\main.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\CrashReports\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\12.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_en.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lv.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000C.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\library.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUC.EXE DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Synchronization.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWDAT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\rtscom.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLMAIL.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIB.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoViewer.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein DCryptSoft.bin.exe File created C:\Program Files\Java\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVE.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mip.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpOAV.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\he.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_en-GB.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Portable Devices\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationBuildTasks.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\ado\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\sunmscapi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d11\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTEL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\notification_helper.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200722114921.pma DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\fonts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\directshowtap.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sbdrop.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceme35.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\da\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml DCryptSoft.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\it.pak DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_resources14.xss DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX.ECF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUMCD5C.tmp\GoogleUpdateSetup.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Uninstall Information\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcfr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPSLAX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice-install.log DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POST98SP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\FlickLearningWizard.exe.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\flyout.css DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityDataHandler.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\bin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPISHELL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCANPST.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-hang-ui.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\MSOSVINT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)notConnectedStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\gu.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\picturePuzzle.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKFSTUB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\bg.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEAWSDC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\jnwmon.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\ImportWrite.cr2 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Eurosti.TTF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPISHELLR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_it.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_orange.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fi.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\7-Zip\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\shortcuts_log.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaprsr.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_settings.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\bin\plugin2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceAmharic.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.Infopath.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jaas_nt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaremr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART14.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAClientPkgUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDCNCLS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\84.0.4147.89\84.0.4147.89_chrome_installer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsprofilerui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\QUERIES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows NT\TableTextService\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_no.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBE7INTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Trans_Scene_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.sig DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\3.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWDWG.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFUIUTILITIESDLL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado27.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLTASK.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\VSTARemotingServer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Filters\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\3082\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\blank.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\en-US\WinMail.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)alertIcon.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsdebuggeride.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\AcroRead.msi DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\ProPlusWW.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadco.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\text_renderer\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESEND.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONLNTCOMLIB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\MSPVWCTL.DLL.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Mail\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnv.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\ado\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.gpd DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\micaut.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCFU.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\VBE7.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\trusted.libraries DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabimp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\th\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\adcvbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAME.DLL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\xmlrwbin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateBroker.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\AFTRNOON.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Windows.Presentation.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1036\MSO.ACL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\7-Zip\Lang\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSXP32.DLL DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\networkinspection.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWCUTCHR.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_es.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\manifest.json DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Download\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-TW.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1AR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODEXL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\BlockResume.mpeg3 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadce.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows NT\TableTextService\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\WTSP61MS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_zh-TW.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\swiftshader\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.InfoPath.Client.Internal.CLRHost.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\SmartTagInstall.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif DCryptSoft.bin.exe File created C:\Program Files\Windows NT\Accessories\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ml.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Library\Analysis\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif DCryptSoft.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RICHED20.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordconv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\zh-CN.pak DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Source Engine\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOCIALCONNECTOR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.msi DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\d3dcompiler_47.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPTINPS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SNIPE.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Models0011.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUOPTIN.DLL DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\el\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxinfo.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\powerpnt.exe.manifest DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Visualizations\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hr.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.Infopath.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\vi.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatl3.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\sbdrop.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART1.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icudt36.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ORG97.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee100.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pt-BR.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\misc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dcpr.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPEDITOR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\lt.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOICONS.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\iedvtool.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\EXP_PDF.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REVERSE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BAN98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sidebar.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SOCIALCONNECTORRES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB10.BDR DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEWSS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CACH.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTL.ICO DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\36.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\calendar.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwmon.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART2.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.mshtml.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DebugSend.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.Server.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcvbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msxactps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEMN.EXE DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK DCryptSoft.bin.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_es-419.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBTRAP.DLL DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\19.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ORIG98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Mail\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_QuickLaunch.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACER3X.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-bullet.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART7.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SHARING.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACC.OLB DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\main_background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7ge.kic DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDCAT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\IACOM2.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpClient.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_Undocked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ODBC.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SLERROR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\BCSAddin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fr.pak DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssBackBlue_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHLTS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPSideShowGadget.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.SqlServerCe.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadds.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoViewer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\F12Resources.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\WindowsPowerShell\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MCPS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AIR98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB9.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT98.POC DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Internet Explorer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT632.CNV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif DCryptSoft.bin.exe File created C:\Program Files\Windows Photo Viewer\en-US\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hu.pak DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSYNC.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRdIF.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_matte2.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\oeimport.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFOWC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sw.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceoledb35.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es-419.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shorthand.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\messageboxerror.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\corner.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONELEV.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\zip.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\WMPNSSUI.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Services\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.ComRPCChannel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSN.ICO DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\zip.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1036\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\flyout_background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\JOURNAL.ELM DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Full\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\30.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\setup.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VGX\VGX.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\RECOVR32.CNV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDFFile_8.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\es.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile_bezel.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\DAO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ro.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_de.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\WordpadFilter.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ms.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\jsdbgui.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_vi.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\COMPASS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSLoc.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Data1.cab DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EntityPickerIntl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\wab.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\mr.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_Off.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_hov.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iexplore.exe.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCH.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\ie9props.propdesc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGM.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\rtstreamsink.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_th.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSS.ICO DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iedvtool.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_cs.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateComRegisterShell64.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sk.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwgst.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART9.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ko.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\RevokeRedo.cab DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ConnectionManager.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\GreenBubbles.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\Logo.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDSF.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_rest.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RSWOP.ICM DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Tools.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OFFOWCI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoBeta.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2iexp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrome.7z DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\te.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\RMNSQUE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1CORE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\manifest.json DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\redStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmplayer.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART12.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\ImagingDevices.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOCF.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_windy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXCEL.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Category.accft DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE DCryptSoft.bin.exe File created C:\Program Files\Windows Journal\Templates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Visualizations\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\msdbg2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\Presentation Designs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\net.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcecompact35.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Routing.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\jnwdui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ReachFramework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\IEShims.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipBand.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnscfg.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSORES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\3082\MSGR3ES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB11.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Full.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\PROOF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over_BIDI.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\uninstall.log DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\drive.crx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\external_extensions.json DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\networkinspection.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SegoeChess.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\gmail.crx DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpnssci.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Installer\chrmstp.exe DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML DCryptSoft.bin.exe File created C:\Program Files\Windows Defender\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\navBack.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSLaunch.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Waitcursor.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceqp35.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\8.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\Microsoft.VisualStudio.Tools.Applications.DesignTime.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\en-US\msoeres.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_disabled.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado21.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\uk.pak DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\ado\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DOTS.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Extensions\external_extensions.json DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONMAIN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Oarpmany.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPDESIGN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\BREEZE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODDBS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\audiodepthconverter.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\sqmapi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PEOPLEDATAHANDLER.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Defender\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ko.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LATIN1.SHP DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CLVIEW.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\libGLESv2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iedvtool.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSProxy.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_disabled.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\CheckpointReset.MOD DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\Bibliography\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_flyout.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ca.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_h.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\LogoCanary.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VBA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\SPRING.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\History.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RTFHTML.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\MOFL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INFOPATH.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.exe.sig DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\images\bing.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7Data0011.DLL DCryptSoft.bin.exe File created C:\Program Files\Uninstall Information\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_EN.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\connectionmanager_dmr.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\REFINED.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMSS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWORIENT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMC.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)redStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter.png DCryptSoft.bin.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Activities.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Soft Blue.htm DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\SecretST.TTF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3ES.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaurl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\ACCOLK.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasql.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.cpl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-string-l1-1-0.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3FR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPOLKINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_hover.png DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Address.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7z.sfx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.AddInManager.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpEvMsg.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-4.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_FR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado20.tlb DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Stationery\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Conversion.v3.5.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONWordAddin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EntityPicker.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-desk.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHEV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCICONS.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdate.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaremr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PUBBA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART11.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaosp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_pwa_launcher.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MUAUTH.CAB DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEContentService.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif DCryptSoft.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCRAPI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\COMPUTER.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\slideShow.css DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7z.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub_is.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSETUP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.dll DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\browser\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_pl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\10.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)alertIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WWLIB.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Skins\Revert.wmz DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.PPD DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPOLK.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OARTCONV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateSetup.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BCSRuntimeRes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\FAXEXT.ECF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\MSB1FREN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\Parity.fx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF DCryptSoft.bin.exe File created C:\Program Files\WindowsPowerShell\Modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XOCR3.PSP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLCTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLAPPT.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REFEDIT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\or\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Graph.exe.manifest DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationProvider.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Skins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OCLTINT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF DCryptSoft.bin.exe File created C:\Program Files\Windows Mail\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceca35.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Half.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\slideshow_glass_frame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\library.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB7.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\License.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fa.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCDDS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\FeedSync.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ContactPicker.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOCS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_hu.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)greenStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\hi.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_fr.dub DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSODCW.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\22.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEREP.DLL DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\otkloadr_x64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCALL32.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_bg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\84.0.4147.89.manifest DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICTPH.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\32.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT DCryptSoft.bin.exe File opened for modification C:\Program Files\ExitRemove.cab DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\BLUEPRNT.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\IRIS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Shades of Blue.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabmig.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\47.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OFFLINE.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7es.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_On.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_INTRO_BG.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_windy.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\JSProfilerCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\trusted.libraries DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\ARCTIC.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcfr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\INLAUNCH.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART8.BDR DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\ONLINE.ICO DCryptSoft.bin.exe File created C:\Program Files\Windows NT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\readme.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TextConv\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\ExpandPush.potm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\id.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSAEXP30.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\27.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\adcjavas.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\21.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\MpAsDesc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\VBAJET32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1XTOR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\43.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSRuntime.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SETLANG.EXE DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\trad.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\npdeployJava1.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\AccessWeb\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_over.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\logger\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\sonicsptransform.ax DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrorfromgroove.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Roses.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QRYINT32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\glass.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\am.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\msadc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG DCryptSoft.bin.exe File created C:\Program Files\Windows NT\TableTextService\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\cs.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Icons\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKExcel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-right.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\oledb32r.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ja.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSPTLS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Hand Prints.htm DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\kn.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NL7MODELS0009.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1033\MSGR3EN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\content-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Name.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\setup_wm.exe DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows NT\Accessories\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\OrangeCircles.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORM.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\photograph.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\PhotoAcq.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.config DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\th.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\BLENDS.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Title_Page_Ref.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\af\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_mr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\RICEPAPR.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar DCryptSoft.bin.exe File created C:\Program Files\Windows Journal\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\CANYON.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasqlr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_tr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-iio.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\msadc\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\3082\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ogalegit.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmplayer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\networkinspection.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\BLUECALM.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\RSSFeeds.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnPPT.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORE.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Bears.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\DBGHELP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\1036\MSGR3FR.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Defender\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OFFXML.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VC\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handsafe.reg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\sqmapi.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\bod_r.TTF DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OART.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\clock.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWER.DLL msiexec.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\awt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\mpvis.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusOnline.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\SATIN.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESP.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadrh15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\ieinstal.exe.mui DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\jfr\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC DCryptSoft.bin.exe File created C:\Program Files (x86)\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\JNTFiltr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\BOLDSTRI.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif DCryptSoft.bin.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\JNTFiltr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\browser\VisualElements\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\rtscom.dll DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\DiagnosticsTap.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieproxy.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Skins\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\IPEDINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Help\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IMPMAIL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\OneNote\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\localizedSettings.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-last-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ViewerPS.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLMIME.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\applet\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css\cpu.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_MCELogo_mousedown.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Library\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadds.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REC.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.config DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\oisctrl.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\STUDIO.ELM DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TextConv\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\msdbg2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ja.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\libEGL.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.dub DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMCCore.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Phone.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Synchronization Services\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\31.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LINEACT.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWCUTLIN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\channel-prefs.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\Smart Tag\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sw.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-horizontal.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNOteFilter.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IO.Log.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceSimplifiedZhengMa.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\28.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SLINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.VisualC.STLCLR.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\images\cursors\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSWDS_ES.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ar.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7en.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MAPIPH.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_gu.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\COUPON.POC DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\en-GB.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\highDpiImageSwap.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GKWord.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmlaunch.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LOGO98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTLVBA.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateHelper.msi DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\ImagingDevices.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM DCryptSoft.bin.exe File created C:\Program Files\Windows Media Player\Media Renderer\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSRuntimeUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClientsideProviders.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SEQCHK10.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\MSOERES.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw48.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\ms.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\WSS_DocLib.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcfr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-disable.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\PingJoin.potm DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg_orange.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OWSSUPP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excelcnv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VPREVIEW.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\CAPSULES.INF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7es.kic DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTICO.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB6.BDR DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPMS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXSEC32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_en.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\swiftshader\libEGL.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACTL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\slideShow.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MYSL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\33.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MLSHEXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\browser\features\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_socket.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\6.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EMABLT32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\.lastModified DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XIMAGE3B.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\MSB1ARFR.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado21.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720x480icongraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\CLIPART\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWLAY32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\MAIL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpconfig.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OL.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\40.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OEMPRINT.CAT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEML.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\rtscom.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\button-highlight.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SpaceSelector.ico DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\7zG.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-last-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\MSMAPI\1033\MSMAPI32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\service.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlceer35EN.dll DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\README.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrw.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMECONTROLSERVER.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\xmlrwbin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-iio.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENVELOPE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SCNPST64.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\glow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\FDFFile_8.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkObj.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\SoftBlue.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\MMSL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\SLATE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\swiftshader\libGLESv2.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\am\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\APIFile_8.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Portable Devices\sqmapi.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_zh-CN.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CHECKER.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Priority.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-print.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\MSB1STAR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\23.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLNOTE.FAE DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\45.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\WMM2CLIP.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedShuangPin.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\tile16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML DCryptSoft.bin.exe File created C:\Program Files\Windows NT\Accessories\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\WindowsPowerShell\Configuration\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_single_bkg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msmdlocal.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\glass_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Triedit\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\promointl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Policies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV DCryptSoft.bin.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-crescent_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\29.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_down.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INTLDATE.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_left.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\selection_subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\D3DCompiler_47.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\1036\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msaddsr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\chrome_100_percent.pak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_es.dub DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css\RSSFeeds.css DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32r.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX2.ECF DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\d3d9\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\iedvtool.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLICONS.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\currency.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEEXCL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\bin\server\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OneNoteSyncPCIntl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbjvs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleUpdateCore.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psmachine_64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\DirectDB.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\MSB1ENES.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEODTXT.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\PROOF\MSLID.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEMANAGED.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\an\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUDIOSEARCHSAPIFE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\UninstallSet.svg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Stars.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_orange.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\0.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Star_Empty.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)grayStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeXMP.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpshare.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\ext\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\Presentation Designs\Maple.gif DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Update\Install\{24604DAC-26A2-4023-B42D-9AEA602FC027}\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US\gadget.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_sun.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\STINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VVIEWDWG.DLL msiexec.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\HandPrints.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMSMAIN.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\24.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\DiagnosticsTap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\sqlcese35.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CSS7DATA000A.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RECS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado25.tlb DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Space Templates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OSetupPS.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pe.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_id.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penkor.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSSPC.ECF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\MEIPreload\preloaded_data.pb DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\SAMPLES\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBCONV.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\PushUse.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\verify.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Mail\oeimport.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_rest.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\6.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GFX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\nacl_irt_x86_64.nexe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF DCryptSoft.bin.exe File created C:\Program Files\Common Files\System\MSMAPI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceArray.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\VVIEWRES.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Classic.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_fr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_lt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked-loading.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonUp_Off.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_ml.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwLatin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Mail\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabIpsps.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\SONORA.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPTS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\et.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\CASCADE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adovbs.inc DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\sl.pak DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\StatusAway.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_bottom_left.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\INDUST.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Chrome\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-2.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingEngine.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.DPV DCryptSoft.bin.exe File created C:\Program Files (x86)\Internet Explorer\SIGNUP\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RES98.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\is\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\instrument.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPML.ICO DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Temp\GUMCD5C.tmp\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\play-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Stationery\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NPAUTHZ.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\icon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\IETAG.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7db.kic DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\docs.crx DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Google\Temp\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\eula.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmpenc.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\AXIS.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREST.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Garden.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\VisualElements\SmallLogoDev.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msmgdsrv.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.LEX DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACEDAO.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\System\msadc\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRLEX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg DCryptSoft.bin.exe File created C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART10.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excelcnvpxy.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\notConnectedStateIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js\settings.js DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jli.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\psuser_64.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\eventlog_provider.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\adojavas.inc DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSSync.exe DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1033\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUS\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmplayer.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Orange Circles.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\bin\dtplugin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_uk.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CGMIMP32.HLP DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\decora-sse.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\EXPEDITN.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSTORDB.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Status.accft DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\InkSeg.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\CONCRETE.ELM DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MORPH9.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_double_bkg.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\logo.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESNL.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_s.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7fr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\STSLIST.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLPROXY.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcor.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART13.BDR DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\oisctrl.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACCESS.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\TWRECS.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpAsDesc.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_floating.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\LOCALDV.DLL DCryptSoft.bin.exe File created C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\he\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Journal\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\1.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPT.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_h.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\EQUATION\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\slideShow.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasc.dll DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\deploy\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\EURO\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sk.dll DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\STRTEDGE.INF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons\SessionOwner.ico DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DVDHM.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SOA.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_is.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\decora-sse.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM DCryptSoft.bin.exe File created C:\Program Files\Java\jre7\lib\amd64\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\en-US\eula.rtf DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excel.exe.manifest DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt DCryptSoft.bin.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Windows Portable Devices\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSCommon.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\calendar.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\WidevineCdm\LICENSE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_WMC_LogoText.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsHub.DataWarehouse.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider_right.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_iw.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\BHOINTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPPT.OLB DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPSLAX.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_few-showers.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_settings.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\wxpr.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\DLGSETP.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\ACCWIZ\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\glass.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-new.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-crescent.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif DCryptSoft.bin.exe File created C:\Program Files\Internet Explorer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll DCryptSoft.bin.exe File created C:\Program Files\Windows Photo Viewer\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\descript.ion DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee.dll DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\XLSTART\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg_sml.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\MSCONV97.DLL DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOSTYLE.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\F12Tools.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html DCryptSoft.bin.exe File created C:\Program Files\MSBuild\Microsoft\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_windy.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_hail.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceAmharic.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waning-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORT.CFG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\GRAPH.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\F12Tools.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\MSB1ENFR.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\pdmproxy100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml DCryptSoft.bin.exe File created C:\Program Files\MSBuild\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\FPSRVUTL.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAProjectUI.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\drag.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css DCryptSoft.bin.exe File opened for modification C:\Program Files\RedoMount.TTS DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCDRESPS.ICO DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnWD.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML DCryptSoft.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1031\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\settings.css DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\VGX\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll.sig DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OISAPP.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLACCT.DLL DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\en-US\jsdbgui.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_snow.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\msolap100.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\11.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdaorar.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png DCryptSoft.bin.exe File opened for modification C:\Program Files\ProtectUnblock.pcx DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\activity16v.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\init.js DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OIS.EXE DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msaccess.exe.manifest DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcer.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked-loading.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\add_over.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_m.png DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\MSB1FRAR.ITS DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\4.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF DCryptSoft.bin.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF DCryptSoft.bin.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\TRANSMGR.DLL DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CharSetTable.chr DCryptSoft.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_down.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_dot.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\flyoutBack.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png DCryptSoft.bin.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSLaunch.dll DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC DCryptSoft.bin.exe File opened for modification C:\Program Files\Mozilla Firefox\libEGL.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_docked.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\en-US\Sidebar.exe.mui DCryptSoft.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG DCryptSoft.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous.png DCryptSoft.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\pl.pak DCryptSoft.bin.exe File created C:\Program Files\Mozilla Firefox\defaults\pref\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Read_Me.txt DCryptSoft.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Read_Me.txt DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV DCryptSoft.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties DCryptSoft.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif DCryptSoft.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll DCryptSoft.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_hover.png DCryptSoft.bin.exe -
Drops file in Windows directory 44 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI5653.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI80D2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8960.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB492.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFF31.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4454.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI91EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI92EB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE26C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI84EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI45EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI542F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8652.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8FE6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB7BF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF7F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI3F13.tmp msiexec.exe File opened for modification C:\Windows\Installer\18ef5.mst msiexec.exe File opened for modification C:\Windows\Installer\MSIBB1B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3590.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI43B7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI58B5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI874D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI985A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB6F3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDFAC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI485B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI59EF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8025.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE0C6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICF9.tmp msiexec.exe File created C:\Windows\Installer\18ef8.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB8D9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI825A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3561.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI42DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5577.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI56D0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5933.tmp msiexec.exe File created C:\Windows\Installer\18ef5.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI95CA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB43.tmp msiexec.exe File opened for modification C:\Windows\Installer\18ef8.ipi msiexec.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25 msiexec.exe -
Modifies registry class 268 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-A502-11D2-BBCA-00C04F8EC294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ = "HxFilters Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxRegister.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{314111d9-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxFilters" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ = "HxSession Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxSession.1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler\ = "{AB968F1E-E20B-403A-9EB8-72EB0EB6797E}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ = "HxRegisterProtocol Class" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "Hxds.HxPlugIn.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4}\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxRegisterProtocol.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ = "HxRegistryWalker Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4}\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDS.HxRegisterSession.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\ = "Microsoft Visual Studio Tools for the Microsoft Office System Loader 1.0 Type Library" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command\ = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb open \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxSession" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ = "IDummyOleComponentManager" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-A502-11D2-BBCA-00C04F8EC294}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\ = "Help HxProtocol" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64\ = "C:\\Program Files\\Microsoft Office\\Office14\\ADDINS\\otkloadr_x64.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\ = "HxParseDisplayName Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ = "HxRegisterSession Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\ = "HxProtocol Class" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxRegisterProtocol" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "Hxds.HxPlugIn" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command\ = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb edit \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxRegistryWalker.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411199-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxRegistryWalker" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\{7DD95801-9882-11CF-9FA9-00AA006C42C4} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon\ = "\"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Implemented Categories msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\PROTOCOLS\Handler\ms-help\CLSID = "{314111c7-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDS.HxRegisterSession" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\ = "HxRegister Class" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\PROTOCOLS\Handler\ms-help msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411197-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\Implemented Categories\ msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111c7-a502-11d2-bbca-00c04f8ec294}\Programmable msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\TypeLib\ = "{31411199-a502-11d2-bbca-00c04f8ec294}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\ProgID\ = "HxDs.HxFilters.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111db-a502-11d2-bbca-00c04f8ec294}\ = "HxPlugIn Class" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2090973689-680783404-4292415065-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ = "C:\\Program Files\\Common Files\\Microsoft Shared\\Help\\hxds.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib\Version = "1.0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111e2-a502-11d2-bbca-00c04f8ec294}\InprocServer32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{314111f0-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{000C0601-0000-0000-C000-000000000046}\TypeLib\ = "{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411198-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C04E4E5E-89E6-43C0-92BD-D3F2C7FBA5C4}\1.0\0\win64 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411228-a502-11d2-bbca-00c04f8ec294}\Programmable\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg\CLSID\{314111bd-a502-11d2-bbca-00c04f8ec294}\VersionIndependentProgID\ = "HxDs.HxRegister" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31411219-a502-11d2-bbca-00c04f8ec294} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{314111f7-a502-11d2-bbca-00c04f8ec294}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SOFTWARE\Microsoft\HTMLHelp\2.0\LocalReg msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4514 IoCs
pid Process 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 1684 msiexec.exe 1684 msiexec.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe 828 DCryptSoft.bin.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1904 explorer.exe 976 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1089 IoCs
description pid Process Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeIncreaseQuotaPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeSecurityPrivilege 1684 msiexec.exe Token: SeCreateTokenPrivilege 796 explorer.exe Token: SeAssignPrimaryTokenPrivilege 796 explorer.exe Token: SeLockMemoryPrivilege 796 explorer.exe Token: SeIncreaseQuotaPrivilege 796 explorer.exe Token: SeMachineAccountPrivilege 796 explorer.exe Token: SeTcbPrivilege 796 explorer.exe Token: SeSecurityPrivilege 796 explorer.exe Token: SeTakeOwnershipPrivilege 796 explorer.exe Token: SeLoadDriverPrivilege 796 explorer.exe Token: SeSystemProfilePrivilege 796 explorer.exe Token: SeSystemtimePrivilege 796 explorer.exe Token: SeProfSingleProcessPrivilege 796 explorer.exe Token: SeIncBasePriorityPrivilege 796 explorer.exe Token: SeCreatePagefilePrivilege 796 explorer.exe Token: SeCreatePermanentPrivilege 796 explorer.exe Token: SeBackupPrivilege 796 explorer.exe Token: SeRestorePrivilege 796 explorer.exe Token: SeShutdownPrivilege 796 explorer.exe Token: SeDebugPrivilege 796 explorer.exe Token: SeAuditPrivilege 796 explorer.exe Token: SeSystemEnvironmentPrivilege 796 explorer.exe Token: SeChangeNotifyPrivilege 796 explorer.exe Token: SeRemoteShutdownPrivilege 796 explorer.exe Token: SeUndockPrivilege 796 explorer.exe Token: SeSyncAgentPrivilege 796 explorer.exe Token: SeEnableDelegationPrivilege 796 explorer.exe Token: SeManageVolumePrivilege 796 explorer.exe Token: SeImpersonatePrivilege 796 explorer.exe Token: SeCreateGlobalPrivilege 796 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeIncreaseQuotaPrivilege 1412 explorer.exe Token: SeCreateTokenPrivilege 1412 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1412 explorer.exe Token: SeLockMemoryPrivilege 1412 explorer.exe Token: SeIncreaseQuotaPrivilege 1412 explorer.exe Token: SeMachineAccountPrivilege 1412 explorer.exe Token: SeTcbPrivilege 1412 explorer.exe Token: SeSecurityPrivilege 1412 explorer.exe Token: SeTakeOwnershipPrivilege 1412 explorer.exe Token: SeLoadDriverPrivilege 1412 explorer.exe Token: SeSystemProfilePrivilege 1412 explorer.exe Token: SeSystemtimePrivilege 1412 explorer.exe Token: SeProfSingleProcessPrivilege 1412 explorer.exe Token: SeIncBasePriorityPrivilege 1412 explorer.exe Token: SeCreatePagefilePrivilege 1412 explorer.exe Token: SeCreatePermanentPrivilege 1412 explorer.exe Token: SeBackupPrivilege 1412 explorer.exe Token: SeRestorePrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeDebugPrivilege 1412 explorer.exe Token: SeAuditPrivilege 1412 explorer.exe Token: SeSystemEnvironmentPrivilege 1412 explorer.exe Token: SeChangeNotifyPrivilege 1412 explorer.exe Token: SeRemoteShutdownPrivilege 1412 explorer.exe Token: SeUndockPrivilege 1412 explorer.exe Token: SeSyncAgentPrivilege 1412 explorer.exe Token: SeEnableDelegationPrivilege 1412 explorer.exe Token: SeManageVolumePrivilege 1412 explorer.exe Token: SeImpersonatePrivilege 1412 explorer.exe Token: SeCreateGlobalPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1412 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeIncreaseQuotaPrivilege 1380 explorer.exe Token: SeCreateTokenPrivilege 1380 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1380 explorer.exe Token: SeLockMemoryPrivilege 1380 explorer.exe Token: SeIncreaseQuotaPrivilege 1380 explorer.exe Token: SeMachineAccountPrivilege 1380 explorer.exe Token: SeTcbPrivilege 1380 explorer.exe Token: SeSecurityPrivilege 1380 explorer.exe Token: SeTakeOwnershipPrivilege 1380 explorer.exe Token: SeLoadDriverPrivilege 1380 explorer.exe Token: SeSystemProfilePrivilege 1380 explorer.exe Token: SeSystemtimePrivilege 1380 explorer.exe Token: SeProfSingleProcessPrivilege 1380 explorer.exe Token: SeIncBasePriorityPrivilege 1380 explorer.exe Token: SeCreatePagefilePrivilege 1380 explorer.exe Token: SeCreatePermanentPrivilege 1380 explorer.exe Token: SeBackupPrivilege 1380 explorer.exe Token: SeRestorePrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeDebugPrivilege 1380 explorer.exe Token: SeAuditPrivilege 1380 explorer.exe Token: SeSystemEnvironmentPrivilege 1380 explorer.exe Token: SeChangeNotifyPrivilege 1380 explorer.exe Token: SeRemoteShutdownPrivilege 1380 explorer.exe Token: SeUndockPrivilege 1380 explorer.exe Token: SeSyncAgentPrivilege 1380 explorer.exe Token: SeEnableDelegationPrivilege 1380 explorer.exe Token: SeManageVolumePrivilege 1380 explorer.exe Token: SeImpersonatePrivilege 1380 explorer.exe Token: SeCreateGlobalPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1380 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeIncreaseQuotaPrivilege 1904 explorer.exe Token: SeCreateTokenPrivilege 1904 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1904 explorer.exe Token: SeLockMemoryPrivilege 1904 explorer.exe Token: SeIncreaseQuotaPrivilege 1904 explorer.exe Token: SeMachineAccountPrivilege 1904 explorer.exe Token: SeTcbPrivilege 1904 explorer.exe Token: SeSecurityPrivilege 1904 explorer.exe Token: SeTakeOwnershipPrivilege 1904 explorer.exe Token: SeLoadDriverPrivilege 1904 explorer.exe Token: SeSystemProfilePrivilege 1904 explorer.exe Token: SeSystemtimePrivilege 1904 explorer.exe Token: SeProfSingleProcessPrivilege 1904 explorer.exe Token: SeIncBasePriorityPrivilege 1904 explorer.exe Token: SeCreatePagefilePrivilege 1904 explorer.exe Token: SeCreatePermanentPrivilege 1904 explorer.exe Token: SeBackupPrivilege 1904 explorer.exe Token: SeRestorePrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeDebugPrivilege 1904 explorer.exe Token: SeAuditPrivilege 1904 explorer.exe Token: SeSystemEnvironmentPrivilege 1904 explorer.exe Token: SeChangeNotifyPrivilege 1904 explorer.exe Token: SeRemoteShutdownPrivilege 1904 explorer.exe Token: SeUndockPrivilege 1904 explorer.exe Token: SeSyncAgentPrivilege 1904 explorer.exe Token: SeEnableDelegationPrivilege 1904 explorer.exe Token: SeManageVolumePrivilege 1904 explorer.exe Token: SeImpersonatePrivilege 1904 explorer.exe Token: SeCreateGlobalPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeShutdownPrivilege 1904 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeShutdownPrivilege 2036 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeShutdownPrivilege 976 explorer.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeSecurityPrivilege 1992 wevtutil.exe Token: SeBackupPrivilege 1992 wevtutil.exe Token: SeSecurityPrivilege 1612 wevtutil.exe Token: SeBackupPrivilege 1612 wevtutil.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe Token: SeRestorePrivilege 1684 msiexec.exe Token: SeTakeOwnershipPrivilege 1684 msiexec.exe -
Suspicious use of FindShellTrayWindow 98 IoCs
pid Process 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe -
Suspicious use of SendNotifyMessage 115 IoCs
pid Process 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 796 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1412 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1380 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 1904 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 2036 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe 976 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1944 1684 msiexec.exe 27 PID 1684 wrote to memory of 1944 1684 msiexec.exe 27 PID 1684 wrote to memory of 1944 1684 msiexec.exe 27 PID 1684 wrote to memory of 1944 1684 msiexec.exe 27 PID 1684 wrote to memory of 1944 1684 msiexec.exe 27 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 864 1684 msiexec.exe 28 PID 1684 wrote to memory of 1880 1684 msiexec.exe 36 PID 1684 wrote to memory of 1880 1684 msiexec.exe 36 PID 1684 wrote to memory of 1880 1684 msiexec.exe 36 PID 1684 wrote to memory of 1880 1684 msiexec.exe 36 PID 1684 wrote to memory of 1880 1684 msiexec.exe 36 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1684 wrote to memory of 1668 1684 msiexec.exe 37 PID 1668 wrote to memory of 1992 1668 MsiExec.exe 38 PID 1668 wrote to memory of 1992 1668 MsiExec.exe 38 PID 1668 wrote to memory of 1992 1668 MsiExec.exe 38 PID 1668 wrote to memory of 1992 1668 MsiExec.exe 38 PID 1992 wrote to memory of 1612 1992 wevtutil.exe 40 PID 1992 wrote to memory of 1612 1992 wevtutil.exe 40 PID 1992 wrote to memory of 1612 1992 wevtutil.exe 40 PID 1992 wrote to memory of 1612 1992 wevtutil.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCryptSoft.bin.exe"C:\Users\Admin\AppData\Local\Temp\DCryptSoft.bin.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:828
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Drops desktop.ini file(s)
- Modifies service
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:796
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 4927525E2EA4DF38A1EE24C2E156BBDF2⤵
- Loads dropped DLL
PID:1944
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 714E150F4331D8FC73C1F3245146333C2⤵
- Loads dropped DLL
PID:864
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding B66CA7BBB76453ADF451DE3285AD22DD M Global\MSI00002⤵
- Loads dropped DLL
PID:1880
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D00ED027D9C1D40072F54DA87F32A331 M Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\syswow64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\Microsoft Office\Office14\BCSEvents.man"3⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\Microsoft Office\Office14\BCSEvents.man" /fromwow644⤵PID:1612
-
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1412
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1380
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1904
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies registry class
PID:2036
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies service
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:976