Analysis
-
max time kernel
132s -
max time network
138s -
platform
windows7_x64 -
resource
win7 -
submitted
26-09-2020 18:30
Static task
static1
Behavioral task
behavioral1
Sample
cn.ps1
Resource
win7
Behavioral task
behavioral2
Sample
cn.ps1
Resource
win10v200722
General
-
Target
cn.ps1
-
Size
888KB
-
MD5
6c5252bee2eff7646cc082c4c64d66c6
-
SHA1
3e367fc34959616b705f0793b4cfadbe666c94d9
-
SHA256
1802e2cb97e5c5e502c4cb70dd38539502dbccc8972cc8c2b75d0e571f58cabb
-
SHA512
96e0705943fb0748a8f834a3f8f6ab476234dc7ed44e56d9e7e562e13a59c94ae38f7271ba25e86cc401c94123f0b3d4f66b69994b293b22d6f6a0cdb3affe4b
Malware Config
Extracted
C:\ProgramData\Package Cache\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}\255134-Readme.txt
mailto_hamlampampom
Extracted
C:\Program Files\7-Zip\Lang\255134-Readme.txt
mailto_hamlampampom
Signatures
-
MailTo (Hamlampampom Variant)
Ransomware family discovered in late 2019 with variants named based on contact emails.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
powershell.exedescription ioc Process File opened for modification C:\Users\Admin\Pictures\GrantFormat.tiff powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops file in Program Files directory 7576 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Bold.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\cue.luac powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00018_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CAMERA.WAV powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR36F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SUBMIT.JS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\VIBE.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveReport.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00299_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Midway powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLNOTE.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105292.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FEZIP.POC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Luxembourg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vilnius powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01160_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInAcrobat.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\LINEAR_RGB.pf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es.pak powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR35F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18213_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Bougainville powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01838_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera powershell.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf powershell.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN082.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pitcairn powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301050.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.LEX powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Belgrade powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoCanary.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-tabcontrol.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-api-visual.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs-nio2.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198494.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\LightSpirit.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Davis powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21527_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105974.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\attention.gif powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGLISH.LNG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_it.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DESKSAM.SAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms_3.6.100.v20140422-1825.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02228_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00532_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21365_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305257.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSQRY32.CHM powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\ResourceInternal.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Colombo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CHIMES.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152590.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB6.BDR powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21342_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt_1.1.1.v20140903-0821.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21434_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox_1.0.500.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Tucuman powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREET11.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Hardcover.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\core.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN097.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\SAVE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\RTF_BOLD.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205466.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Araguaina powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Martinique powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pitcairn powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\v8_context_snapshot.bin powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21344_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\APPT.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18222_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME21.CSS powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePage.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL111.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-util-enumerations.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\TALK21.COM.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\sRGB.pf powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1253.TXT powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javafx.policy powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\TOOT.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\UnformattedNumeric.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\common.js powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21328_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sl.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188511.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Maputo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\f844409aef.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\f7144dc96faa.255134 powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Chagos powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBCALSO.POC powershell.exe File opened for modification C:\Program Files\ImportRename.wdp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieResume.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00601_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103058.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198022.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\trusted.libraries powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Knox powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\mr.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SplashScreen.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01842_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ORG97.SAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Juneau powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d597768cbcfa.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Eirunepe powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14692_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\ended_review_or_form.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\c150fcee269f.255134 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLMAILR.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIcons.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca powershell.exe File created C:\Program Files\Microsoft Office\Office14\FORMS\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14867_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR21F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185806.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15056_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.Xml.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\psfontj2d.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santa_Isabel powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200163.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tokyo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\83.0.4103.106.manifest powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18201_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nome powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jni.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_disable.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Stockholm powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.DPV powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+NewSQLServerConnection.odc powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.properties powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185670.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8PDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-13 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Metro.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-search.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN065.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Maceio powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21338_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00489_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll.sig powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18254_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apex.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\http.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01849_.WMF powershell.exe File created C:\Program Files\Java\jre7\lib\images\cursors\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+9 powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Iqaluit powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis.css powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Horizon.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guatemala powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18206_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21315_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayman powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e35251331002.255134 powershell.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Accra powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Users.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\fde7.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01330_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153093.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Casual.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR13F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\utilityfunctions.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\c364f3eeb0d7.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cancun powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02423_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.aup powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_on.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293236.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02270_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.INI powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POST98SP.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02263_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Angles.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Monaco powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_on.gif powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195772.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME37.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN075.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Eirunepe powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\f3d7ab4d994.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\attention.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SEARCH.GIF powershell.exe File opened for modification C:\Program Files\ReadConvert.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Northwind.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mazatlan powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212219.WMF powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImages16x16.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187835.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\calendars.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107724.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-compat.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115876.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yerevan powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR22F.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Form.zip powershell.exe File created C:\Program Files\Java\jre7\lib\management\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\main.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Metro.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Foundry.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Casual.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Country.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid_over.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kiev powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SegoeChess.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL109.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvm.xml powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING2.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\BG_ADOBE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Brunei powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Vancouver powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-outline.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182902.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\batch_window.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198226.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200377.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\El_Salvador powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115839.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00629_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Country.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActions.exsd powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-options.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\PUBBA\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Issues.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME49.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Stanley powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Black Tie.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABMASK.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLTASK.FAE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ca4b2ac3d03d.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01236_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTFORM.DAT powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\fa5012d88cea.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02957_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImageMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Jujuy powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21314_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SUBMIT.JS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.conf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196354.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART11.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\List.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21330_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222019.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC powershell.exe File opened for modification C:\Program Files\7-Zip\readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\setup.swf powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\youtube.crx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Anadyr powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299611.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\dsn.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cambridge_Bay powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Athens powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\NOTICE powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195812.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01747_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Equity.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-ui.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Perth powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00241_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bn.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\utilityfunctions.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Austin.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\El_Salvador powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh88 powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt powershell.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansRegular.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285780.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301480.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Perspective.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSACC.OLB powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.lng powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Foundry.thmx powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-PT.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.p2.ui.overridden_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00792_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORYVERT.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\New_Salem powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME47.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01253_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\smtp.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Nairobi powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01744_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105246.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Composite.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\e344a997f553.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyReport.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORMCTL.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282932.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212299.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CROATIAN.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\msaccess.exe.manifest powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Cocos powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESP98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBEMAIL.POC powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2XML.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.HTM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterApplicationDescriptors.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21375_.GIF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.XLS powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ashgabat powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guyana powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Review.xsn powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\PYCC.pf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174639.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mspub.exe.manifest powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195260.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\WidescreenPresentation.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300912.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository_1.2.100.v20131209-2144.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Groove.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVTEL.DIC powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Oriel.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NVBELL.NET.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Bermuda powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielResume.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107746.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_initiator.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Canary powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apothecary.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-util-enumerations.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\INFOMAIL.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.jdp_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_VelvetRose.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\powerpnt.exe.manifest powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00166_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.jetty_3.0.200.v20131021-1843.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\README.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02439_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SketchPadTestSchema.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\Built-In Building Blocks.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSRETRO.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Cairo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac powershell.exe File created C:\Program Files\Java\jre7\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\master_preferences powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03513_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP powershell.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app_1.0.300.v20140228-1829.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\br.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\attention.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\107.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Simferopol powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107494.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.PPD powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107266.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107744.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\DataServices\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01006_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-V powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpclient_4.2.6.v201311072007.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-TW.pak powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\MDIParent.zip powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pago_Pago powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticnotification.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AIR98.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285462.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Shanghai powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172035.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_zh_CN.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-text.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART6.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00578_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287019.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\PASSWORD.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21400_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_es.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Melbourne powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00272_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList\Client.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Johannesburg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185774.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7FR.LEX powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thule powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\cd47117894c5.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00820_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299587.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterNotificationDescriptors.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Beulah powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Amsterdam powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieLetter.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN109.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02045_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp powershell.exe File created C:\Program Files\Java\jre7\lib\cmm\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tbilisi powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\LightSpirit.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152568.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Phone.accft powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7en.kic powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_center.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Matamoros powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092334.pma powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215076.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00231_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\EquityFax.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Monrovia powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00494_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_increaseindent.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233992.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF powershell.exe File created C:\Program Files (x86)\MSBuild\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvm.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\BUZZ.WAV powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MET powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02265_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tahiti powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\El_Aaiun powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\be7c835adba6.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05869_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Volgograd powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views_3.7.0.v20140408-0703.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-progress-ui.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTAREA.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\f8fbf0d2093b.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\MakeAccessible.api powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Inuvik powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_shared.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Currie powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14983_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ms.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Samara powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21312_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGIDX.DAT powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lt.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.PPT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-14 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDRESP.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormToolImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javafx.policy powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zurich powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\visualvm.clusters powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_en.dub powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_de.properties powershell.exe File opened for modification C:\Program Files\7-Zip\descript.ion powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSMMS.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.DPV powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14753_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR15F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiBold.ttf powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MAIN.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml powershell.exe File created C:\Program Files\Java\jre7\bin\server\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15275_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostName.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_increaseindent.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Top.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ef20080d5275.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXC powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00798_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Auckland powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICTPH.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01165_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\distribute_form.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia.api powershell.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10301_.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ViewHeaderPreview.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_MediumMAsk.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152600.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200289.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ODBC.SAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\validation.js powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Azores powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\Attachments.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Customer Support.fdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat powershell.exe File created C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\c372566dc36d.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TAIL.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Verve.thmx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Angles.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21376_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-spi-actions.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kaliningrad powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sa.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\DumontDUrville powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105338.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF powershell.exe File opened for modification C:\Program Files\SplitExport.vst powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Metlakatla powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montreal powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STRBRST.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199475.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoBeta.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVHM.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_TW.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfoInternal.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\org-openide-filesystems.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Training.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\TimeCard.xltx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\ReadOutLoud.api powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\net.properties powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Mexico_City powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Maceio powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105276.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153299.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\artifacts.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignright.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297759.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePage.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lindeman powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287415.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\LAUNCH.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL027.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ORIG98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14870_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac powershell.exe File created C:\Program Files\VideoLAN\VLC\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14882_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\external_extensions.json powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrowMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15133_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.FR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Cairo powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fr.pak powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-api.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\LoanAmortization.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Tags.accft powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3EN.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304861.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105386.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR20F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03459_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_HighMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00737_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ml.pak powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\gmail.crx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237228.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogo.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Name.accft powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port-au-Prince powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Managua powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.js powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-nodes.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06049_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Palau powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Formal.dotx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\GMT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can129.hsp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18185_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginLetter.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285410.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10336_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSWORD.OLB powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOC.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\HST10 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\cs.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+9 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Algiers powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginResume.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Traditional.dotx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dubai powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00042_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f2e01cd8fb28.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONGuide.onepkg powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\MLA.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\db\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF powershell.exe File created C:\Program Files\7-Zip\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Country.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Teal.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Whitehorse powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01154_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ndjamena powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\gimap.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115863.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GostTitle.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02424_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00720_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301076.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tbilisi powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeFax.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dhaka powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01301_.GIF powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Memo.jtp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00693_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRMV.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Tasks.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Simple.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234687.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Caracas powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200521.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00222_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-javahelp.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-io-ui.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Christmas powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Norfolk powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14980_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search5.api powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\BG_ADOBE.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Thunder_Bay powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AGMGPUOptIn.ini powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLADD.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\THOCR.PSP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_ON.GIF powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Flow.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-threaddump.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kiritimati powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\it.pak powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\manifest.json powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_GreenTea.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\excel.exe.manifest powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nb.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105504.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14790_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115844.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\VERSION.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151067.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Essential.xml powershell.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BloodPressureTracker.xltx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Reykjavik powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00257_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Aspect.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Premium.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zaporozhye powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopNetworkServer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01395_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR17F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239955.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jdwpTransport.h powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST7MDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novokuznetsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217262.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB4.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185790.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Payment Type.accft powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Metro.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left_over.gif powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01361_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SAMPLES\SOLVSAMP.XLS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-modules.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\OliveGreen.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.SYX powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21503_.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\core_visualvm.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX9.x3d powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188519.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\javaws.policy powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01358_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BREEZE.WAV powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Faculty.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CET powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01252_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\TECHTOOL.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XML2WORD.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02389_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fakaofo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00168_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2B.BDR powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00485_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\Vdk10.rst powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tegucigalpa powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d284035d26e7.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14516_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.CN.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\La_Rioja powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\config.ini powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\utilityfunctions.js powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-masterfs-nio2.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_underline.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185776.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN022.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-US.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN058.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292278.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02450_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Executive.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\tzmappings powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Petersburg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\IMAGE.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuala_Lumpur powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186360.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Palmer powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21335_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLN.DOC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Dialog.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Medium.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART7.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cuiaba powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21548_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.SG.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LATIN1.SHP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santo_Domingo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00438_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00703L.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18237_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18181_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AU.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\CALENDAR.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+8 powershell.exe File opened for modification C:\Program Files\LimitMeasure.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Broken_Hill powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SplashScreen.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImageMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-lib-uihandler.xml_hidden powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293570.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBrowserUpgrade.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Taipei powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_TexturedBlue.gif powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-uihandler.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+5 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Makassar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME06.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALSO11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pohnpei powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Krasnoyarsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\3082\MSO.ACL powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0284916.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\NOTE.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\profile.jfc powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunmscapi.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21322_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FORM.JS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN096.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18208_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BROCHURE.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormToolImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153089.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mahe powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\efdab01a5c4078a8d768bc333afc98c5beb6f.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\dt.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoBeta.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\BG_ADOBE.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Manuscript.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10289_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH1.POC powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\controllers.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBARBLL.DPV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.hyp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3ES.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18239_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kabul powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152414.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239191.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLR.SAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02263_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG powershell.exe File opened for modification C:\Program Files\CompressCompare.vdw powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-awt.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152716.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ContemporaryPhotoAlbum.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tallinn powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106146.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SLERROR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115855.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00525_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f7bc58e74d56.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN081.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF powershell.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Panama powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Sofia powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Khandyga powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID powershell.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\COMBOBOX.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine_2.3.0.v20140506-1720.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\Words.pdf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Gambier powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB7.BDR powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Warsaw powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Checkers.api powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\Center powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryResume.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface_3.10.1.v20140813-1009.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Apia powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME09.CSS powershell.exe File created C:\Program Files\Java\jre7\lib\zi\America\Argentina\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bishkek powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198234.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-12 powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107742.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyResume.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Form_StatusImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18227_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00726_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ru.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baghdad powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\external_extensions.json powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\HST10 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL083.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Malta powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\London powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-dialogs.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.util_1.0.500.v20130404-1337.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityResume.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14768_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG powershell.exe File opened for modification C:\Program Files\CompareUnblock.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\COPYRIGHT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01044_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01293_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfigInternal.zip powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00834_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MENU.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-keymap.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185780.WMF powershell.exe File created C:\Program Files\Microsoft Office\Document Themes 14\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240811.profile.gz powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\BTINTERNET.NET.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBCOLOR.SCM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21296_.GIF powershell.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Buenos_Aires powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fbaff2b7d90c.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN044.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\vi.pak powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\fb81709abc36.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185778.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\Part\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PDDom.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01839_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Tucuman powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00253_.WMF powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng.hyp powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\rss.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XLCPRTID.XML powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\HORN.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183172.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF powershell.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Porto_Velho powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286034.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsImageTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Tell_City powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05930_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.HTM powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR14F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.APL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodbig.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02413_.WMF powershell.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansDemiBold.ttf powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02950_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vincennes powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\SIST02.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Graph.exe.manifest powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239079.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Chisinau powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tijuana powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d25bda4b9cf9.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV.HXS powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\leftnav.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d742f2172a6f.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.dll.sig powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\NUMERIC.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_LightSpirit.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107730.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103812.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Manila powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\HAMMER.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART12.BDR powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_GreenTea.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01560_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\OrielFax.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182888.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239943.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\La_Paz powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15021_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105384.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN020.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Minsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eea139b459b7.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239057.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105638.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right_over.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Solstice.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298897.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00126_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santiago powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15018_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\e3b31ebc0ede.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\OneNote\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\NetworkServerControl powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR39F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ff4997ce248f.255134 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Krasnoyarsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ENGDIC.DAT powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-cli.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chicago powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196142.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02169_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SIGN.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105306.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadataresource.xsd powershell.exe File created C:\Program Files\Microsoft Office\Office14\PUBWIZ\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188587.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sampler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\LOOKUP.DAT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01152_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kolkata powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\zh-CN.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageScript.js powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Blanc-Sablon powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\WriteStart.vsx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup-impl.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14795_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00233_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Assets.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS powershell.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Person.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cuiaba powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d13171298a1f.255134 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01852_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLJRNL.FAE powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01161_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Kerguelen powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15172_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN110.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-execution.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15073_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03668_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-applemenu_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Solstice.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV.HXS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\updater.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME51.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02368_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB11.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ro.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSOSEC.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RESEND.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginReport.Dotx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\DataMatrix.pmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fiji powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153273.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106222.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yerevan powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\blacklist powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterRegular.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericon.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0295241.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_TexturedBlue.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Earthy.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf_3.4.0.v20140827-1444.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\skins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02400_.WMF powershell.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\da.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Budapest powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Paris powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\pdf.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090070.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBrowserUpgrade.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_left.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN002.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Zurich powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBHD.DPV powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\XML Files\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nome powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierUpArrow.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Lagos powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\f05f97484f50.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui_2.3.0.v20140404-1657.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00783_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REMOTE.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\fc523a504.255134 powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WCOMP98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham powershell.exe File created C:\Program Files\Microsoft Office\Office14\MEDIA\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left_over.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\equalizer_window.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\submission_history.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14756_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14832_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santarem powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Helsinki powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMAIN.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiling.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pt-BR.pak powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00095_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\CodeFile.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\boot_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\WET powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105230.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\dd4c1b22e61c.255134 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\St_Johns powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt32.clx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Category.accft powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21300_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+5 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185818.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.AR.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107258.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB10.BDR powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00241_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PAPERS.INI powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Simferopol powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightRegular.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00050_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\sa-jdi.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196164.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Bold.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02009_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR42F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY1.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\menu_arrow.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152602.WMF powershell.exe File opened for modification C:\Program Files\UninstallDismount.odt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\OliveGreen.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105496.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Couture.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGNHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02388_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01805_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186348.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\hprof-16.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292020.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02448_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\icudtl.dat powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285820.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-windows.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sitka powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.XML powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VBAOWS10.CHM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Johannesburg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Grayscale.xml powershell.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL104.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02267_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Visualizer.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hovd powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_AutoMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00116_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18196_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARD11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ccc6f631f227.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00633_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFNOT.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_disable.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45B.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROG98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18200_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB8.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIcon.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\dcdf06fdd01b.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.XML powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\PublicFunctions.js powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG powershell.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Casual.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\LASER.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24ImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\EmbeddedView.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.HXS powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sk.pak powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WORDREP.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\preloaded_data.pb powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CONTACT.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152696.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_hu.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Class.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105378.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Grid.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00476_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLFLTR.DAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\indxicon.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\AD.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18180_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Uzhgorod powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7fr.kic powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART2.BDR powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239935.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240189.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Library\Analysis\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3_0.12.0.v20140227-2118.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHED98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01590_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Init.xsn powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185796.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Funafuti powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00563_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Monaco powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Maroon.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00170_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\release powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232393.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\MedianFax.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Vostok powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234001.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106572.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Interface.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-modules-appui.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107492.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\GRAY.pf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianResume.Dotx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\QRCode.pmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292270.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Nicosia powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CASHREG.WAV powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\IntroducingPowerPoint2010.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02120_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_pressed.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199423.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Whitehorse powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\pop3.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18216_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24ImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00018_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18236_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185842.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02373_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-templates.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\c25c64b395e0.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\North_Dakota\New_Salem powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR49F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html powershell.exe File created C:\Program Files\Microsoft Office\Office14\3082\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART10.BDR powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.properties.src powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18224_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSGR3FR.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00516L.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qyzylorda powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105244.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENV11.POC powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DVA.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0230876.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WING1.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeAUM_rootCert.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7ge.kic powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\alert_obj.png powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Status.accft powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN027.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHSRN.DAT powershell.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cayenne powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Newsprint.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN086.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02009_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE06450_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Module.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLMACRO.CHM powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.properties.src powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Antigua powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR32F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_VelvetRose.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN011.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00014_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\plugins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18207_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.LEX powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-heapwalker.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX2.ECF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\.lastModified powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-uisupport.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN092.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Equity.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR8B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00735_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Distinctive.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DOTS.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fontconfig.bfc powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10358_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Barbados powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15132_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00704_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212751.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-execution.xml_hidden powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\resources.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Opulent.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21433_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tashkent powershell.exe File created C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director_2.3.100.v20140224-1921.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN001.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-6 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293238.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rio_Branco powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Port_Moresby powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00231_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\rt.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Lima powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105266.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WSIDBR98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZCARD.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00021_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_TW.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins_1.1.200.v20131119-0908.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281008.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEB11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG powershell.exe File opened for modification C:\Program Files\WaitResolve.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-options_zh_CN.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Lord_Howe powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6CDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_justify.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00097_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\management.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Urumqi powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02356_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\SUCTION.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF powershell.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Monrovia powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Adjacency.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.HXS powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\LICENSE powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10264_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\StartBackup.vst powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLSLICER.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\trash.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRTINST.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\fb144324.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0237759.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00809_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00466_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART5.BDR powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsMacroTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\APA.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234131.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187829.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105600.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tl.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\dnsns.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\e6658f5f1f8.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\gradient.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\en-GB.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-core.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.DPV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Executive.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tashkent powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRM.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00810_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d2f8ce29ae0f.255134 powershell.exe File opened for modification C:\Program Files\7-Zip\License.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Noronha powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00132_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP powershell.exe File created C:\Program Files\Microsoft Office\Office14\ADDINS\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL011.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\management\snmp.acl.template powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Issues.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Sydney powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REC.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-print.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285444.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_pt_BR.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00212_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup-impl.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Apex.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME08.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287417.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\f63e24a0f7fb.255134 powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoDev.png powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedbck2.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d9f50f7e2083.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185798.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Composite.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.security powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jakarta powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Tegucigalpa powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\bg.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107500.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\f32e69c29e0a.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_es.dub powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Syowa powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Gambier powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMask.bmp powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vilnius powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281630.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\SalesReport.xltx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01462_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14769_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dushanbe powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Havana powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Petersburg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\REMINDER.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107344.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115834.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\Welcome.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator_1.1.0.v20131217-1203.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14800_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\dkjson.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Berlin powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR50F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\MessageBoxIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Anadyr powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiling.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-2 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00416_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHKEY.DAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\GMT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSWAVY.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Adak powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195384.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18226_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jvmstat.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21533_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART8.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00788_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePage.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left.gif powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\fec6ca6229.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_100_percent.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7ES.LEX powershell.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Taipei powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15060_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR16F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAILMOD.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\BOMB.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OWSHLP10.CHM powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18212_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG powershell.exe File created C:\Program Files\Microsoft Office\Stationery\1033\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14514_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\invalid32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Edmonton powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\caefb6c53984.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\OMSSMS.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-tabcontrol.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.ini powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ca.pak powershell.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF powershell.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR20F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Juan powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14710_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18202_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_choosefont.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\resources.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Office Classic 2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\plugin.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland powershell.exe File opened for modification C:\Program Files\DismountClose.wps powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\PLUS.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02051_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fil.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\EUROTOOL.XLAM powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\include\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00454_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.ES.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Bermuda powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ASCIIENG.LNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL097.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiItalic.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02886_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21332_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Chisinau powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nipigon powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-3 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR11F.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\fba1bfdbbdad.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01563_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF powershell.exe File created C:\Program Files\Microsoft Office\Office14\SAMPLES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18204_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ProjectStatusReport.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196364.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\logging.properties powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Efate powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107288.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21435_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c04db84fbfca.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18250_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\javaws.policy powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Costa_Rica powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Enderbury powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.INF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Music.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\DELETE.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kamchatka powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293828.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF powershell.exe File opened for modification C:\Program Files\InstallDeny.ram powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Riga powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Macau powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02091_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-14 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityReport.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielReport.Dotx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ko.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PPTIRM.XML powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CYRILLIC.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql_2.0.100.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGBORDER.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yakutsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RES98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.HTM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.common_2.10.1.v20140901-1043.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core_2.3.0.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-bootstrap.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\flavormap.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosecolor.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\MSSPC.ECF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jayapura powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Sao_Paulo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYBB.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImagesMask.bmp powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Country.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0215086.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPUNCT.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01848_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105282.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Module.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageMaskSmall.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\Logo.png powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Microsoft Office\Office14\ACCWIZ\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME42.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_choosecolor.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS powershell.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\net.properties powershell.exe File created C:\Program Files\Microsoft Office\Office14\AccessWeb\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21364_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\he.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02055_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_alignleft.gif powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR26F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240291.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02417_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Swift_Current powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186362.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR24F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome.exe.sig powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ebdff1380a60.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222017.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Sakhalin powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Horizon.xml powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtau powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00462_.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_same_reviewers.gif powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199429.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Toronto powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0301252.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Newsprint.thmx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Maldives powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00531_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Concourse.thmx powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ta.pak powershell.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7ES.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImageMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CET powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\status.json powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18192_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107502.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN089.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bogota powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-explorer.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21333_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABEL.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Menominee powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Araguaina powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02126_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Media.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Median.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\attention.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01394_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONENOTEIRM.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\WET powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote.gpd powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF powershell.exe File opened for modification C:\Program Files\RenameConvertTo.kix powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\invalid32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Fortaleza powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-io.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.password.template powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-heapdump.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl powershell.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Miquelon powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02262_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Adak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14871_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-5 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Civic.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UTC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\CST6 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\London powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107722.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\docs.crx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kosrae powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\SPANISH.LNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00538_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Matamoros powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00192_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART3.BDR powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\filename.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Noronha powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Goose_Bay powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKIRMV.XML powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\chrome.7z powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Urban.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POST.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250504.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_issue.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_gtk.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Rarotonga powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-settings_ja.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Technic.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Bucharest powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01561_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.policy powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\d6ca09e3828d917bcf7138eb262b0b2a4c04.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02041_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02386_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-7 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Marquesas powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ko_KR.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\simplexml.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Faroe powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Groove Starter Template.xsn powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232171.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hong_Kong powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0136865.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\be2e0f208dcb.255134 powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\offset_window.html powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-nodes.xml powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14513_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help_3.6.0.v20130326-1254.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.common_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Hobart powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImageMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eb3171efafcd.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Manila powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XMLSDK5.CHM powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\sound.properties powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+11 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\reader\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\e6062eef6ba.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Marketing Projects.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME43.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Copenhagen powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp_3.6.300.v20140407-1855.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF powershell.exe File opened for modification C:\Program Files\StartUndo.vsdx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\LightSpirit.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme_0.9.300.v20140424-2042.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIcon.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS.DPV powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fi.pak powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Other-48.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_hyperlink.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\SPACER.GIF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR10F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187883.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\chrome_200_percent.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Perspective.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-queries.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\d40abd596064.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveNewsletter.dotx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST5EDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02039_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rainy_River powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR30F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107316.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-actions.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RPLBRF35.CHM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\button.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL086.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-cli.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\eaca79564ee.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Brisbane powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01158_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sw.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiler_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PG_INDEX.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsMacroTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02287_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-impl_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\MST powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153313.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\d47ee962e95f.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\EmptyDatabase.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Sofia powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21298_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292982.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105298.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107148.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\ij powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18257_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105328.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107458.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\PYCC.pf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN010.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF powershell.exe File opened for modification C:\Program Files\ConvertFromPing.3gp2 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRMV.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00934_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutlineToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLMAIL.FAE powershell.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guyana powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01569_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\trusted.libraries powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02125_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199661.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_zh_CN.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297727.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRMV.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICSTYLES.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLTS.DAT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\org.eclipse.rcp_root_4.4.0.v20141007-2301 powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157191.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_CN.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\XOCR3.PSP powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\de.pak powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\localedata.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182946.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME39.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE.HXS powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_off.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsVersion1Warning.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.JS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME36.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Khartoum powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yellowknife powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_schemas14.xss powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\GRIP.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\.lastModified powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00603_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215070.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB02229_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageScript.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse_2.1.200.v20140512-1650.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01954_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.HTM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-core.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Niue powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107314.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Azores powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115841.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Flow.thmx powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241037.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryNewsletter.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\computericonMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187647.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185828.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPUB.TLB powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-multiview.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\MDIParent.zip powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIPC.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14997_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216540.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port-au-Prince powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5B.BDR powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DigitalInk.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_decreaseindent.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Phoenix powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Galapagos powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ffb2270fe31.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Palau powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageBlank.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\eclipse_update_120.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench_3.106.1.v20140827-1737.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\WORDIRMV.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Ojinaga powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10 powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART1.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VS_ComponentSigningIntermediate.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Paper.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00402_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.REST.IDX_DLL powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01164_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15273_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dataset.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_hyperlink.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Recife powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hovd powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Baku powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css powershell.exe File created C:\Program Files\7-Zip\Lang\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105272.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157831.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\New_York powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Easter powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR41F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SPACER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveResume.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\PAB.SAM powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1 powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\nacl_irt_x86_64.nexe powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\FAXEXT.ECF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRVC.DAT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zy______.pfm powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Cape_Verde powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BS4BOXES.POC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\South_Georgia powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IPIRM.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_on.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.engine.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01354_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hu.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Black Tie.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187859.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_CN.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195428.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Fakaofo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Faroe powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-loaders.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Extensions\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar powershell.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml powershell.exe File created C:\Program Files\Java\jre7\lib\jfr\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NEWS98.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Pangnirtung powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00640_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Kaliningrad powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_ja.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21422_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107152.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding_1.4.2.v20140729-1044.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\RSWOP.ICM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143748.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.HK.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-5 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LABELHM.POC powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Thawte Root Certificate.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.XLS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-io-ui.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text_3.9.1.v20140827-1810.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215709.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00915_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\plugin.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199283.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImages256Colors.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\drive.crx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh87 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0197979.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02791_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f31c57ec9ad3.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7jp.kic powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-lookup.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GreenTea.css powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR23F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\HEADINGBB.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hi.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Events.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Troll powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00482_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GREETING.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-appui.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+4 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297757.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\gu.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c928e8df7b7f.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d6a3931223c1.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235241.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PAWPRINT.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\DADSHIRT.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\rjmx.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00444_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188679.WMF powershell.exe File opened for modification C:\Program Files\AssertConfirm.WTV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHLEX.DAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-print.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-awt.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0158477.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\Shared24x24Images.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21295_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Monticello powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00417_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15061_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chicago powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\PST8PDT powershell.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107150.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00200_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7es.kic powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297725.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FS3BOX.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation_1.2.100.v20131119-0908.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152882.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\e443e1f2e7bd81d625472fafee9b4c66279ad84e19d74fea69884726ebfa.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281638.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18248_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21307_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0280468.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199303.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\chrome.VisualElementsManifest.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00095_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL107.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Generic.gif powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Cordoba powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\SAVE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLAPPT.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105380.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107364.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty powershell.exe File created C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel powershell.exe File created C:\Program Files\Microsoft Office\Office14\CONVERT\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Beirut powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14868_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7EN.LEX powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-utilities.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\HEADING.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01242_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SaveAsRTF.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Xlate_Complete.xsn powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_sv.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ko.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239973.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00723_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01491_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_222222_256x240.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\feda4793ae0e.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-uihandler.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS powershell.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\b134f4722c3f.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02439_.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplateRTL.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\com-sun-tools-visualvm-modules-startup.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.runtime_3.10.0.v20140318-2214.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7ES.LEX powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\default.vlt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FORM98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEWBY.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+7 powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB9.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199469.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Students.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Urumqi powershell.exe File opened for modification C:\Program Files\FormatBackup.wm powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Nairobi powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianReport.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bishkek powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.inject_1.0.0.v20091030.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107734.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00468_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\CircleIcons.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199609.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Pushpin.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-output2.xml_hidden powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03795_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00670_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\am.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14711_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\WHOOSH.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Rankin_Inlet powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_globalstyle.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREST.CFG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_es.properties powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.swf powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macTSFrame.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PSRCHPHN.DAT powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili powershell.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME48.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152594.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\LAUNCH.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\Presentation Designs\Maple.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Montevideo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21334_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_italic.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152610.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\WSSFilesToolHomePageBackground.jpg powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Berlin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105368.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART4.BDR powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar powershell.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\README.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF powershell.exe File opened for modification C:\Program Files\CompareNew.pcx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\IPM.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Oslo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.css.sac_1.3.1.v200903091627.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198377.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02404_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASK.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00610_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\BUTTON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00152_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\bdcmetadata.xsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART13.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14883_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Windhoek powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14655_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN102.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Honolulu powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-heapdump_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGAD.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ir.idl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsVersion1Warning.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\validation.js powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00183_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-uisupport.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setEmbeddedCP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_zh_CN.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ja.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1257.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00017_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\COUPON.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\RTF_BOLD.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152622.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF powershell.exe File opened for modification C:\Program Files\CompareEnter.wpl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103850.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01041_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00882_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Priority.accft powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Detroit powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DVDHM.POC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_fr.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS powershell.exe File created C:\Program Files\Java\jre7\lib\zi\America\Kentucky\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200383.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107516.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoCanary.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookicon.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OrielLetter.Dotx powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ApothecaryLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Concourse.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaTypewriterBold.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Grand_Turk powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Regina powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABOFF.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_pressed.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Essential.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR6F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CreateSpaceImage.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF powershell.exe File created C:\Program Files\Java\jre7\lib\amd64\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Fancy.dotx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaSansRegular.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPreviewTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BANNER.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\EXITEM.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\df4ab6347a73.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVZIP.DIC powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\DataSet.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert.css powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107728.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10253_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00246_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHigh.jpg powershell.exe File created C:\Program Files\Java\jre7\lib\fonts\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia_Banderas powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIconMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.DOC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ERROR.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Zaporozhye powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkServerCP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-core-execution.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC powershell.exe File created C:\Program Files\Microsoft Office\Office14\PAGESIZE\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Manaus powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_sv.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21320_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR38F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition.fdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15155_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106816.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_lg.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00512_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232395.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-outline.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Wake powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14830_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107748.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\ARROW.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-io.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CHECKBOX.JPG powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Shorthand.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\UCT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Angles.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterRegular.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187847.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188669.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_ja.jar powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\el.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02227_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Beige.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14531_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Opulent.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME02.CSS powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00736_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson_Creek powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\snmp.acl.template powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WZCNFLCT.CHM powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\tr.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\02_frenchtv.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN048.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGDOTS.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vevay powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tehran powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02233_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186346.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-impl.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sendopts.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00157_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker_1.1.200.v20131119-0908.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00452_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBrowserUpgrade.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.el_2.2.0.v201303151357.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things\CAN.WAV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f13104cfe13e.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_SlateBlue.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\et.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Contacts.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151055.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105240.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\es-419.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePage.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233018.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Wordcnvpxy.cnv powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\CLICK.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01742_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Saipan powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21323_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageMaskSmall.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\e443006e0946.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Thatch.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151041.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\id.pak powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CHECKER.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana.css powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL010.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f8c46ce163a8.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OEMPRINT.CAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FORM.JS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9 powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.JP.XML powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01069_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackgroundRTL.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e7757e1966c5.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01474_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7cm_en.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00673L.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14982_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Mauritius powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\NOTEBOOK.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309920.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LINE.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfxrt.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Form.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Brisbane powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\default_apps\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tunis powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15301_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Thatch.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jsse.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jni_md.h powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sr.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Broken_Hill powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC powershell.exe File created C:\Program Files\Microsoft Office\Office14\Library\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE04050_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea powershell.exe File created C:\Program Files\Microsoft Office\Office14\Library\SOLVER\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialResume.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10297_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SNIPE.POC powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXPTOOWS.XLA powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02390_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107024.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WhiteboxMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Adelaide powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.BR.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring-fallback.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\COIN.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-favorites.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0168644.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\tr.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Composite.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10335_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Origin.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC powershell.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\pl.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153516.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\ef097f4e1458.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.XML powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02264_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Median.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_OliveGreen.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\EmptyDatabase.zip powershell.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBRPH2.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Rio_Gallegos powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01750_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_Premium.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-8 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL075.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Office Word 2003 Look.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\AST4ADT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Installed_resources14.xss powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSO0127.ACL powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIconMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thunder_Bay powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLPERF.H powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00256_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR25F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QP.DPV powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.THD powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Abidjan powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21337_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Median.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+12 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar powershell.exe File created C:\Program Files\Java\jre7\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\New_York powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Person.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WIND.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\currency.data powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00687_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-io-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10337_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0212601.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIcons.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LOGO98.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\CURRENCY.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCINFO.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107712.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0217698.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TOC98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.di_1.4.0.v20140414-1837.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\WEBPAGE.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e1e88dc476f9.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG powershell.exe File created C:\Program Files\Microsoft Office\Office14\BORDERS\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\America\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-dialogs.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-charts.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGCAL.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0185604.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OMML2MML.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Volgograd powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\SmallLogoDev.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rio_Branco powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152722.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\LICENSE powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\masterix.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLBAR.INF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15023_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Caracas powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Copenhagen powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152688.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00694_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\History.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART15.BDR powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\SectionHeading.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Library\SOLVER\SOLVER.XLAM powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ERROR.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\Bibliography\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-swing-plaf.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR5B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21348_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN026.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianMergeFax.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Scoresbysund powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00268_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d9dbd3e4718d.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME28.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0318804.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00780L.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Hermosillo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MML2OMML.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14828_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Reunion powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL077.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0106958.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PICCAP98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PS10TARG.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF powershell.exe File created C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\_platform_specific\win_x64\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00452_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Magadan powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR45F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME10.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans_1.2.200.v20140214-0004.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Juan powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.ssl_1.1.0.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Austin.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\fec5bcf2c5fd.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\javafx-doclet.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Month_Calendar.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\e35c3f038b1a.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\US_export_policy.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\booklist.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\kn.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security_1.2.0.v20130424-1801.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\imap.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightRegular.ttf powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Chihuahua powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN105.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-explorer_zh_CN.jar powershell.exe File opened for modification C:\Program Files\SuspendDeny.mpp powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285822.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00807_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00555_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00910_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_bullets.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0214098.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_choosefont.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN107.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialReport.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\LINEAR_RGB.pf powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\jvm.cfg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Sakhalin powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Abidjan powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jawt.h powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\macroprogress.gif powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR49B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-BoldIt.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Los_Angeles powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN111.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF powershell.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\InactiveTabImageMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-charts.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-util-enumerations.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK powershell.exe File opened for modification C:\Program Files\MeasureAdd.jpeg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\PINELUMB.HTM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105288.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Graph.jtp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\subscription.xsd powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hy\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vimeo.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\th.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d518ecad097e.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Tijuana powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.lock powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293240.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.InfoPath.xml powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-oql.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4ADT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151061.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\EXLIRM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Lima powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0235319.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\MEIPreload\manifest.json powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\TipsImageMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney powershell.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\255134-Readme.txt powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\Dictionaries\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-editor-mimelookup.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21313_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02218_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_LightSpirit.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14801_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02024_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTOC.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-nodes.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guam powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGTEAR.DPV powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\Access\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\alt-rt.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0185786.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\it\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0293844.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00559_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\ar.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Moncton powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\CHICAGO.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0232795.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Clarity.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV.HXS powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\cacerts powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01126_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\fa.pak powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN103.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\WHOOSH.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15019_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Blog.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\create_form.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\WHITEBOX.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-execution.xml powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7FR.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\InformationIconMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_gloss-wave_35_f6a828_500x100.png powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\tzmappings powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Asuncion powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSTORY.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153302.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\CT_ROOTS.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187837.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0252629.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-progress-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPreviewTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Maroon.css powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.CMP powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeFax.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SlateBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU powershell.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15156_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR48F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.password.template powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Author2String.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ADD.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct powershell.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0305493.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_OliveGreen.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sa.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADDINS\OUTEX.ECF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Godthab powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00898_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BAN98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF powershell.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-loaders.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\e3ebca47d556.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-openide-options.xml_hidden powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_zh_CN.jar powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.registry_1.1.300.v20130402-1529.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215718.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\St_Johns powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji powershell.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Adelaide powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14579_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\validation.js powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Comments.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Accra powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105506.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfontj2d.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSClientManifest.man powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0199279.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Solstice.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_right_over.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00132_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Projects.accdt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN090.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18251_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21303_.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0160590.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151073.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\eaa0a25c9f51.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Magadan powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107750.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00531L.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECREC.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14583_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mset7db.kic powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Style\GB.XSL powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF powershell.exe File created C:\Program Files\Java\jre7\lib\security\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00068_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSSP7EN.LEX powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ca78e6c6510c.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0278702.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIconsMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\NAVBAR11.POC powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands_0.10.2.v20140424-2344.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOUTL.OLB powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\OriginMergeFax.Dotx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Chita powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OSPP.VBS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PROTTPLV.PPT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00935_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_over.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-core-kit.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN108.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\ffjcext.zip powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\uk.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\1 Top.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115867.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME13.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Prague powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187863.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL00286_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.UK.XML powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hiring Requisition - Customized.fdt powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OCRHC.DAT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME19.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03236_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BRCH98SP.POC powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02293_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-favorites.xml_hidden powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Glace_Bay powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105390.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExecutiveLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43B.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\NL.ROGERS.COM.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-coredump.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00542_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\255134-Readme.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME53.CSS powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pmd.cer powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanReport.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\PUSH.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSEvents.man powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\255134-Readme.txt powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.artifact.repository.prefs powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm.api powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Colombo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\PABR.SAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153398.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Madeira powershell.exe File opened for modification C:\Program Files\Java\jre7\LICENSE powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl powershell.exe File opened for modification C:\Program Files\SetResize.snd powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.command_0.10.0.v201209301215.jar powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_center.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03453_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Installer\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\CALENDAR.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21297_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator_3.3.300.v20140518-1928.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00345_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Rangoon powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00305_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\SEAMARBL.HTM powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\d19d83e3f356.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\MedianLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Default.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Groove.gif powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18249_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\255134-Readme.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\nl.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\HEADER.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\AdjacencyMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_INIT.XSN powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14532_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Text.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14752_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0238983.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107544.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.ini powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0103402.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\DataType\Address.accft powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107262.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSTH7EN.LEX powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-api.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tr\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baku powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wallis powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Waveform.thmx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Java\jre7\lib\deploy\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN054.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Brussels powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_bullets.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\hr.pak powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\c5056a03504a.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\OutofSyncIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-ui.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-threaddump.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Ojinaga powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Elemental.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\f4e0836e195b.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF powershell.exe File created C:\Program Files\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\RELAY.CER powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\efe5a6139d5c.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosecolor.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+1 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15134_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00608_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanResume.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME18.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALHM.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187815.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\te.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Thimphu powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB2A.BDR powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\f5863f69611f41fdd419ac92640afd5b2e6199089943325f13f8b.255134 powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Perth powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18219_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0215210.WMF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14755_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\toc.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251925.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Andorra powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Invite or Link.one powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf_1.1.0.v20140408-1354.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHD11.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-io-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151045.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME29.CSS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-13 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-api.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107718.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPrintTemplate.html powershell.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0286068.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Perspective.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Urban.xml powershell.exe File created C:\Program Files\Microsoft Office\Office14\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00391_.WMF powershell.exe File opened for modification C:\Program Files\SendMove.rmi powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUNGLE.HTM powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Microsoft.BusinessData.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART14.BDR powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME45.CSS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Ceuta powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152892.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench_1.1.0.v20140512-1820.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yakutsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861261279.profile.gz powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187851.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\jawt_md.h powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Dawson powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02431_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Trek.thmx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics\20200616092700.pma powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\OFFISUPP.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0102002.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0293832.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LTHDHM.POC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Costa_Rica powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL105.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtobe powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\bg_VelvetRose.gif powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\javaws.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImages.jpg powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ulaanbaatar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309904.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD14996_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\FLYER.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-settings.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml powershell.exe File opened for modification C:\Program Files\CopyClear.rmi powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CharSetTable.chr powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Bangkok powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0250997.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\POSTIT.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayenne powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Yakutat powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00914_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewDblClick.js powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Casey powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ExpenseReport.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsColorChart.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLINACC.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099146.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\HEADER.GIF powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0187423.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\POWERPNT.DEV_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Creston powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02276_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0279644.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10254_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-execution.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\WidevineCdm\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Damascus powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\ReceiveDismount.mpeg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\RESUME.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\GIFT.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIGN.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-text.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FRENCH.LNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\header.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR31F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0241773.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0233512.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01141_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\warning.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Kentucky\Louisville powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-oql.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\VeriSignLogo.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK powershell.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\FiveRules.potx powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ffb2cfd7628d.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00433_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Toronto powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\WSS\1100.accdt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGMN095.XML powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\LINEACT.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsOutgoingImageSmall.jpg powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251301.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\README-JDK.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Metlakatla powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CATALOG.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115836.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01777_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Slipstream.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupicons.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SY01572_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs-nio2.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0278882.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18243_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\La_Paz powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG powershell.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CRT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00197_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\255134-Readme.txt powershell.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.ja_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh89 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105526.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152570.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\STSLIST.CHM powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SCHDREQ.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Teal.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.HXS powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02431_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SL01040_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSPPT.OLB powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkDrop32x32.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0233312.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0281640.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-applemenu.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-snaptracer.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00656_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Premium.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\builtincontrolsschema.xsd powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\Notebook03.onepkg powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Pitchbook.potx powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00238_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Singapore powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14869_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\SETLANG.HXS powershell.exe File created C:\Program Files\Java\jre7\lib\ext\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18225_.WMF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunec.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue.css powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\255134-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CALNDR98.POC powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\POLICIES.FDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\ACT3.SAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\REPORT.CFG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santarem powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0188667.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Fortaleza powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0149627.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.properties powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boise powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5EDT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SECURE.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Midway powershell.exe File created C:\Program Files\Microsoft Office\Office14\1036\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Omsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14981_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\mscss7wre_fr.dub powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD21390_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Messenger.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Foundry.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Currency Rates.iqy powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA powershell.exe File opened for modification C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033\Synchronization.rll powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Amman powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jconsole.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5EDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Aspect.xml powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF powershell.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Reunion powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107456.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00784_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Casablanca powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Apex.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Urban.thmx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC powershell.exe File created C:\Program Files\Microsoft Office\Office14\QUERIES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIconMask.bmp powershell.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\REPTWIZ.POC powershell.exe File opened for modification C:\Program Files\7-Zip\7z.sfx powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa.fca powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.SE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\SHARING.CFG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO01063_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru powershell.exe File opened for modification C:\Program Files\Microsoft Office\Stationery\1033\JUDGESCH.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_High.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_received.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\QuizShow.potx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableUpArrow.jpg powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\INVITE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0239953.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\TYPE.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\HEADER.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\SYMBOL.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0300520.GIF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Apothecary.xml powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\JFONT.DAT powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Jamaica powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\d8e33da071d4.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10266_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AssemblyInfoInternal.zip powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\PRODIGY.NET.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mauritius powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher.nl_ja_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187881.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\sv.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors\Perspective.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GreenTea.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-progress-ui.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1036\MSO.ACL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\e20170ca020a.255134 powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_zh_CN.jar powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0090386.WMF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF powershell.exe File created C:\Program Files\Microsoft Office\Office14\Bibliography\Style\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.configuration_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\e152c393634.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\c456365b6598.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\localedata.jar powershell.exe File created C:\Program Files\Microsoft Office\Templates\1033\FAX\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar powershell.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02280_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE03451_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\AddToViewArrow.jpg powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion\DiscussionToolIconImagesMask.bmp powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Pohnpei powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-templates.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGATNGET.DPV powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.server_8.1.14.v20131031.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ADVCMP.DIC powershell.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\CERT.XML powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.PL.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-spi-quicksearch.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.operations_2.4.0.v20131119-0908.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\f4ef934c2035.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\default.jfc powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\ENVELOPE.XML powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_ja.jar powershell.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belem powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\UrbanMergeFax.Dotx powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\ecf6295f048c.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule powershell.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153508.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\psfont.properties.ja powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\TASKACC.CFG powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153087.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\DELETE.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Mahe powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BORDERS\MSART9.BDR powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0187839.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00494_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00941_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OL.SAM powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\BillingStatement.xltx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\tab_off.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties powershell.exe File created C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\eclipse.inf powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\WANS.NET.XML powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml powershell.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\ca0dcf6a4caf.255134 powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TR00178_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF powershell.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\Locales\lv.pak powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\TN00211_.WMF powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk powershell.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\QuickStyles\Elegant.dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx powershell.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MEDIA\EXPLODE.WAV powershell.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\255134-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Seoul powershell.exe -
Suspicious behavior: EnumeratesProcesses 10216 IoCs
Processes:
powershell.exepid Process 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe 1460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeImpersonatePrivilege 1460 powershell.exe Token: SeBackupPrivilege 3872 vssvc.exe Token: SeRestorePrivilege 3872 vssvc.exe Token: SeAuditPrivilege 3872 vssvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
powershell.execsc.execsc.exedescription pid Process procid_target PID 1460 wrote to memory of 1636 1460 powershell.exe 29 PID 1460 wrote to memory of 1636 1460 powershell.exe 29 PID 1460 wrote to memory of 1636 1460 powershell.exe 29 PID 1636 wrote to memory of 1992 1636 csc.exe 30 PID 1636 wrote to memory of 1992 1636 csc.exe 30 PID 1636 wrote to memory of 1992 1636 csc.exe 30 PID 1460 wrote to memory of 1932 1460 powershell.exe 31 PID 1460 wrote to memory of 1932 1460 powershell.exe 31 PID 1460 wrote to memory of 1932 1460 powershell.exe 31 PID 1932 wrote to memory of 2032 1932 csc.exe 32 PID 1932 wrote to memory of 2032 1932 csc.exe 32 PID 1932 wrote to memory of 2032 1932 csc.exe 32 PID 1460 wrote to memory of 7472 1460 powershell.exe 35 PID 1460 wrote to memory of 7472 1460 powershell.exe 35 PID 1460 wrote to memory of 7472 1460 powershell.exe 35
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\cn.ps11⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4viyytoo\4viyytoo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3582.tmp" "c:\Users\Admin\AppData\Local\Temp\4viyytoo\CSC7EAA809D2F88447A8050A025DAAEDBFC.TMP"3⤵PID:1992
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j0ytunks\j0ytunks.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES36F8.tmp" "c:\Users\Admin\AppData\Local\Temp\j0ytunks\CSCC1D95B726784EB485213C911EDC18AB.TMP"3⤵PID:2032
-
-
-
C:\Windows\system32\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\255134-Readme.txt"2⤵PID:7472
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3872